400000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r0, &(0x7f0000000380)="7345adf44da6988cd3aa0e032b1dfbd310e96edf2d7d4288ac5a4d83105855327cd8452729ff0583633c2ffbafa8a5c3c28f335f8c83c70f53056582109d0d225e46c1e97b46ed795723ffe0a86fc2b1ece660844829a32910c2806a4760abd04fa99719c712ec87c5f9482506e8c506dda6a63e9e6394c49298001ff642c7df1f11b653888067adfd4389a573c8a746b689471807b2d5bf5d6b0a49e76bd611cbfe6bc0e3b7bca44bda9f8dd652365b57d02087aa02de859da7908b4aa2c95841630b3b850d3fb9"}, 0x20) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) unshare(0x40000600) 15:59:12 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x15) 15:59:12 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x0, 0x300) syz_open_dev$sndseq(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x9) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRESHEX], 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) gettid() syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r4, 0x800, 0x0, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x80008) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 15:59:12 executing program 0: pipe(0x0) getpid() dup(0xffffffffffffffff) getpgrp(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) socket(0x10, 0x80002, 0x0) 15:59:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x3, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) socket$kcm(0x29, 0xa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000800, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)="ff", 0x1) write(r0, &(0x7f0000000000)="034c7258e1a8b7a23cc797de7db05438fb9afd23853ce72eba90fca2bf21d537a209ed56b8077181b3bb69e6794afd3364778dbe5b68f21d7975707d8645b31eb9a13e6cd0bd641b5d5282d4bb1889cfcb4d7aa03cd26bfcef86ab023e2de5c97dede4ac25550cebe61b226117e3977fa15a487bf0ab9e3d51834cee5595c385908f78c381de7e2e12006a9e116b546cb2e41009034252d736e72781927bf2b21d38d89e337ea50f52a27caf9f7b60fab04c92173e56c01eca072b5ca9e4f1aa9e97ee765c621d455c8a06e98686a6d4ca77dae9a96367fae59a0aef2cd671ef1f93e1bf", 0xe4) 15:59:12 executing program 5: pipe(0x0) getpid() dup(0xffffffffffffffff) getpgrp(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) socket(0x10, 0x80002, 0x0) 15:59:12 executing program 5: pipe(0x0) getpid() dup(0xffffffffffffffff) getpgrp(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) socket(0x10, 0x80002, 0x0) 15:59:12 executing program 0: pipe(0x0) getpid() dup(0xffffffffffffffff) getpgrp(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) socket(0x10, 0x80002, 0x0) [ 2903.870073][T11310] IPVS: ftp: loaded support on port[0] = 21 15:59:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x12}, @NFTA_SET_TIMEOUT={0xc}]}], {0x14}}, 0x78}}, 0x0) 15:59:13 executing program 0: pipe(0x0) getpid() dup(0xffffffffffffffff) getpgrp(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) socket(0x10, 0x80002, 0x0) 15:59:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x12}, @NFTA_SET_TIMEOUT={0xc}]}], {0x14}}, 0x78}}, 0x0) 15:59:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f0000000040)) 15:59:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000100)={0x0, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r0, &(0x7f0000000380)="7345adf44da6988cd3aa0e032b1dfbd310e96edf2d7d4288ac5a4d83105855327cd8452729ff0583633c2ffbafa8a5c3c28f335f8c83c70f53056582109d0d225e46c1e97b46ed795723ffe0a86fc2b1ece660844829a32910c2806a4760abd04fa99719c712ec87c5f9482506e8c506dda6a63e9e6394c49298001ff642c7df1f11b653888067adfd4389a573c8a746b689471807b2d5bf5d6b0a49e76bd611cbfe6bc0e3b7bca44bda9f8dd652365b57d02087aa02de859da7908b4aa2c95841630b3b850d3fb9"}, 0x20) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) unshare(0x40000600) 15:59:13 executing program 5: pipe(0x0) getpid() dup(0xffffffffffffffff) getpgrp(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) socket(0x10, 0x80002, 0x0) [ 2905.144149][T11341] IPVS: ftp: loaded support on port[0] = 21 15:59:14 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x0, 0x300) syz_open_dev$sndseq(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x9) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRESHEX], 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) gettid() syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r4, 0x800, 0x0, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x80008) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 15:59:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x12}, @NFTA_SET_TIMEOUT={0xc}]}], {0x14}}, 0x78}}, 0x0) 15:59:14 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x15) 15:59:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f0000000040)) 15:59:14 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x15) 15:59:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000100)={0x0, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r0, &(0x7f0000000380)="7345adf44da6988cd3aa0e032b1dfbd310e96edf2d7d4288ac5a4d83105855327cd8452729ff0583633c2ffbafa8a5c3c28f335f8c83c70f53056582109d0d225e46c1e97b46ed795723ffe0a86fc2b1ece660844829a32910c2806a4760abd04fa99719c712ec87c5f9482506e8c506dda6a63e9e6394c49298001ff642c7df1f11b653888067adfd4389a573c8a746b689471807b2d5bf5d6b0a49e76bd611cbfe6bc0e3b7bca44bda9f8dd652365b57d02087aa02de859da7908b4aa2c95841630b3b850d3fb9"}, 0x20) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) unshare(0x40000600) 15:59:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x12}, @NFTA_SET_TIMEOUT={0xc}]}], {0x14}}, 0x78}}, 0x0) 15:59:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f0000000040)) [ 2905.850294][T11354] IPVS: ftp: loaded support on port[0] = 21 15:59:15 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x22}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 15:59:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f0000000040)) 15:59:15 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x15) 15:59:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x5a0}], 0x1}, 0x0) 15:59:15 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x0, 0x300) syz_open_dev$sndseq(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x9) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRESHEX], 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) gettid() syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r4, 0x800, 0x0, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x80008) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 15:59:15 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}) 15:59:15 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x15) 15:59:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x5a0}], 0x1}, 0x0) 15:59:15 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}) 15:59:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x5a0}], 0x1}, 0x0) 15:59:16 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x15) 15:59:16 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}) 15:59:16 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x15) 15:59:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x5a0}], 0x1}, 0x0) 15:59:16 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}) 15:59:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x5a0}], 0x1}, 0x0) 15:59:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x0, 0x300) syz_open_dev$sndseq(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x9) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRESHEX], 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) gettid() syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r4, 0x800, 0x0, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x80008) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 15:59:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x5a0}], 0x1}, 0x0) 15:59:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x5a0}], 0x1}, 0x0) 15:59:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x5a0}], 0x1}, 0x0) 15:59:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x6800000000000000) 15:59:17 executing program 1: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/87, 0x1f7) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:59:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0xf000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:59:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x5a0}], 0x1}, 0x0) 15:59:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x80}, {0x6}]}, 0x10) 15:59:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0xf000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:59:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x80}, {0x6}]}, 0x10) 15:59:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x5a0}], 0x1}, 0x0) 15:59:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0xf000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:59:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x6800000000000000) 15:59:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x80}, {0x6}]}, 0x10) 15:59:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:18 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) socket$kcm(0x10, 0x2, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r5, @ANYBLOB="00000000000000000c000100aaaaaa4194036324bdc5f969fcdac8c4e0be0c6c59249f261e90a8a60a16df60d5a905fc0000000000000000000019469bfea58ec294329a7f794351fecb88e3c516ed75109c2e81d5833328f29d8ca6e554df2b8de4c7a852b573ce2b190d907be87da65526191f636883deb3a884ce3b53fecffa4cd00dfc133e779591a964c8e70b5d81b91c550f00185f7a225b2505cffdbb7b9f7a462bcbb5574637b4caafa2eda1173b7ce165badb73ffbe74182fb97b209da3b08915088b3cf40e373e2a95988000000000000000e09bfee35820a1d825faaa1a1f293dfa625e4a9c33bd9435118833499c64405f8716"], 0x2c}}, 0x0) [ 2909.207705][ T26] audit: type=1800 audit(1579449558.276:204): pid=11469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=33 res=0 [ 2909.295020][ T26] audit: type=1800 audit(1579449558.336:205): pid=11466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=34 res=0 [ 2909.447608][ T26] audit: type=1800 audit(1579449558.516:206): pid=11466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=39 res=0 [ 2910.452312][T24248] tipc: TX() has been purged, node left! [ 2910.622388][T24248] tipc: TX() has been purged, node left! [ 2910.782346][T24248] tipc: TX() has been purged, node left! [ 2910.942460][T24248] tipc: TX() has been purged, node left! 15:59:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0xf000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:59:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x80}, {0x6}]}, 0x10) 15:59:20 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) socket$kcm(0x10, 0x2, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r5, @ANYBLOB="00000000000000000c000100aaaaaa4194036324bdc5f969fcdac8c4e0be0c6c59249f261e90a8a60a16df60d5a905fc0000000000000000000019469bfea58ec294329a7f794351fecb88e3c516ed75109c2e81d5833328f29d8ca6e554df2b8de4c7a852b573ce2b190d907be87da65526191f636883deb3a884ce3b53fecffa4cd00dfc133e779591a964c8e70b5d81b91c550f00185f7a225b2505cffdbb7b9f7a462bcbb5574637b4caafa2eda1173b7ce165badb73ffbe74182fb97b209da3b08915088b3cf40e373e2a95988000000000000000e09bfee35820a1d825faaa1a1f293dfa625e4a9c33bd9435118833499c64405f8716"], 0x2c}}, 0x0) 15:59:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x6800000000000000) 15:59:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:20 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) socket$kcm(0x10, 0x2, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r5, @ANYBLOB="00000000000000000c000100aaaaaa4194036324bdc5f969fcdac8c4e0be0c6c59249f261e90a8a60a16df60d5a905fc0000000000000000000019469bfea58ec294329a7f794351fecb88e3c516ed75109c2e81d5833328f29d8ca6e554df2b8de4c7a852b573ce2b190d907be87da65526191f636883deb3a884ce3b53fecffa4cd00dfc133e779591a964c8e70b5d81b91c550f00185f7a225b2505cffdbb7b9f7a462bcbb5574637b4caafa2eda1173b7ce165badb73ffbe74182fb97b209da3b08915088b3cf40e373e2a95988000000000000000e09bfee35820a1d825faaa1a1f293dfa625e4a9c33bd9435118833499c64405f8716"], 0x2c}}, 0x0) 15:59:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 2911.564979][ T26] audit: type=1800 audit(1579449560.636:207): pid=11492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=43 res=0 15:59:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 2911.665331][ T26] audit: type=1800 audit(1579449560.696:208): pid=11496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=52 res=0 15:59:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x6800000000000000) 15:59:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:20 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) socket$kcm(0x10, 0x2, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r5, @ANYBLOB="00000000000000000c000100aaaaaa4194036324bdc5f969fcdac8c4e0be0c6c59249f261e90a8a60a16df60d5a905fc0000000000000000000019469bfea58ec294329a7f794351fecb88e3c516ed75109c2e81d5833328f29d8ca6e554df2b8de4c7a852b573ce2b190d907be87da65526191f636883deb3a884ce3b53fecffa4cd00dfc133e779591a964c8e70b5d81b91c550f00185f7a225b2505cffdbb7b9f7a462bcbb5574637b4caafa2eda1173b7ce165badb73ffbe74182fb97b209da3b08915088b3cf40e373e2a95988000000000000000e09bfee35820a1d825faaa1a1f293dfa625e4a9c33bd9435118833499c64405f8716"], 0x2c}}, 0x0) [ 2911.821208][ T26] audit: type=1800 audit(1579449560.706:209): pid=11496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=53 res=0 15:59:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 2911.972621][ T26] audit: type=1800 audit(1579449560.806:210): pid=11500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=30 res=0 15:59:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 2912.113679][ T26] audit: type=1800 audit(1579449560.816:211): pid=11500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=31 res=0 15:59:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 2912.196931][ T26] audit: type=1800 audit(1579449560.986:212): pid=11508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=42 res=0 15:59:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 2912.478449][ T26] audit: type=1800 audit(1579449560.986:213): pid=11513 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=57 res=0 15:59:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:22 executing program 4: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200), 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x108) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) open(0xfffffffffffffffe, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) memfd_create(0x0, 0x0) gettid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 15:59:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 15:59:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 15:59:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 15:59:23 executing program 5: fremovexattr(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 15:59:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = gettid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000340)=""/149) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000300)=0x2) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r7 = shmget(0x2, 0x1000, 0x94e48d17297ea3f, &(0x7f0000ffb000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r6, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:59:23 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000000200)=""/4096) 15:59:23 executing program 4: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200), 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x108) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) open(0xfffffffffffffffe, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) memfd_create(0x0, 0x0) gettid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 15:59:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) [ 2914.348301][ T26] kauditd_printk_skb: 37 callbacks suppressed [ 2914.348317][ T26] audit: type=1800 audit(1579449563.416:251): pid=11624 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=68 res=0 [ 2914.522528][ T26] audit: type=1800 audit(1579449563.586:252): pid=11616 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=69 res=0 15:59:23 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfd, @tick, {}, {}, @connect}], 0x182d) [ 2914.692380][ T26] audit: type=1800 audit(1579449563.596:253): pid=11621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=74 res=0 15:59:23 executing program 5: fremovexattr(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 15:59:23 executing program 0: fremovexattr(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 15:59:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0xa0000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xd, 0x0, {{0x0, 0x3}, 0x80}}, 0x18) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000100)={0x13, 0x4, 0xa, 0x0, 0x0, 0x800, 0x3, 0x119}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe2(&(0x7f00000000c0), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2914.823215][ T26] audit: type=1804 audit(1579449563.636:254): pid=11632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/3718/file0/bus" dev="ramfs" ino=448477 res=1 15:59:24 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfd, @tick, {}, {}, @connect}], 0x182d) [ 2914.944664][ T26] audit: type=1800 audit(1579449563.686:255): pid=11621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=75 res=0 [ 2915.010885][ T26] audit: type=1804 audit(1579449563.906:256): pid=11632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/3718/file0/bus" dev="ramfs" ino=448477 res=1 15:59:24 executing program 4: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200), 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x108) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) open(0xfffffffffffffffe, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) memfd_create(0x0, 0x0) gettid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 15:59:24 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfd, @tick, {}, {}, @connect}], 0x182d) 15:59:24 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000000200)=""/4096) 15:59:24 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000200007041dfffd946f6105000200000a1f0000020028080008000400e9110300", 0x24}], 0x1}, 0x0) 15:59:24 executing program 5: fremovexattr(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 2915.414536][ T26] audit: type=1804 audit(1579449564.486:257): pid=11663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/3719/file0/bus" dev="ramfs" ino=449290 res=1 15:59:24 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfd, @tick, {}, {}, @connect}], 0x182d) 15:59:24 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000200007041dfffd946f6105000200000a1f0000020028080008000400e9110300", 0x24}], 0x1}, 0x0) 15:59:24 executing program 0: fremovexattr(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 2915.659391][ T26] audit: type=1804 audit(1579449564.726:258): pid=11663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/3719/file0/bus" dev="ramfs" ino=449290 res=1 15:59:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x30d, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x205, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:59:24 executing program 4: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200), 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x108) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) open(0xfffffffffffffffe, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) memfd_create(0x0, 0x0) gettid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 15:59:24 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000200007041dfffd946f6105000200000a1f0000020028080008000400e9110300", 0x24}], 0x1}, 0x0) [ 2915.911014][ T26] audit: type=1804 audit(1579449564.976:259): pid=11684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/3720/file0/bus" dev="ramfs" ino=449628 res=1 15:59:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x30d, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x205, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:59:25 executing program 5: fremovexattr(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 15:59:25 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000000200)=""/4096) 15:59:25 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000200007041dfffd946f6105000200000a1f0000020028080008000400e9110300", 0x24}], 0x1}, 0x0) [ 2916.238631][ T26] audit: type=1804 audit(1579449565.296:260): pid=11684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/3720/file0/bus" dev="ramfs" ino=449628 res=1 15:59:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x30d, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x205, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:59:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r2, &(0x7f0000000280)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) 15:59:25 executing program 0: fremovexattr(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 15:59:25 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0xfffffffffffffffa, 0x8, 0x9, 0x9, {0x0, 0x0, 0x8e, 0x8, 0x0, 0x8, 0x0, 0x7fff, 0xb1dd, 0x8001, 0x0, r2, 0xee01, 0x2}}}}, 0xa0) socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9a23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$inet(r6, 0x0, 0x0) getsockopt$inet6_int(r6, 0x29, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="00e30020", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) 15:59:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x30d, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x205, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:59:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r2, &(0x7f0000000280)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) 15:59:25 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a0009000000067fffffffffffffff00ff7e", 0x24}], 0x1}, 0x0) 15:59:26 executing program 5: add_key$user(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) 15:59:26 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a0009000000067fffffffffffffff00ff7e", 0x24}], 0x1}, 0x0) 15:59:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r2, &(0x7f0000000280)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) 15:59:26 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000000200)=""/4096) 15:59:26 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0xfffffffffffffffa, 0x8, 0x9, 0x9, {0x0, 0x0, 0x8e, 0x8, 0x0, 0x8, 0x0, 0x7fff, 0xb1dd, 0x8001, 0x0, r2, 0xee01, 0x2}}}}, 0xa0) socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9a23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$inet(r6, 0x0, 0x0) getsockopt$inet6_int(r6, 0x29, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="00e30020", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) 15:59:26 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x14}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in={{0x2, 0x0, @empty}}}, 0x98) 15:59:26 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a0009000000067fffffffffffffff00ff7e", 0x24}], 0x1}, 0x0) 15:59:26 executing program 5: add_key$user(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) 15:59:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r2, &(0x7f0000000280)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) 15:59:26 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a0009000000067fffffffffffffff00ff7e", 0x24}], 0x1}, 0x0) 15:59:26 executing program 5: add_key$user(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) 15:59:26 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x14}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in={{0x2, 0x0, @empty}}}, 0x98) 15:59:26 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x14}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in={{0x2, 0x0, @empty}}}, 0x98) 15:59:26 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0xfffffffffffffffa, 0x8, 0x9, 0x9, {0x0, 0x0, 0x8e, 0x8, 0x0, 0x8, 0x0, 0x7fff, 0xb1dd, 0x8001, 0x0, r2, 0xee01, 0x2}}}}, 0xa0) socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9a23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$inet(r6, 0x0, 0x0) getsockopt$inet6_int(r6, 0x29, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="00e30020", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) 15:59:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x400000) 15:59:27 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0xfffffffffffffffa, 0x8, 0x9, 0x9, {0x0, 0x0, 0x8e, 0x8, 0x0, 0x8, 0x0, 0x7fff, 0xb1dd, 0x8001, 0x0, r2, 0xee01, 0x2}}}}, 0xa0) socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9a23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$inet(r6, 0x0, 0x0) getsockopt$inet6_int(r6, 0x29, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="00e30020", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) 15:59:27 executing program 5: add_key$user(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) 15:59:27 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:59:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x400000) 15:59:27 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x14}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in={{0x2, 0x0, @empty}}}, 0x98) 15:59:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="06", 0x1, 0x0, 0x0, 0x0) 15:59:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x400000) 15:59:27 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x14}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in={{0x2, 0x0, @empty}}}, 0x98) 15:59:27 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x14}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in={{0x2, 0x0, @empty}}}, 0x98) 15:59:27 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:59:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="06", 0x1, 0x0, 0x0, 0x0) 15:59:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x400000) 15:59:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="06", 0x1, 0x0, 0x0, 0x0) 15:59:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:59:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400c500) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {0x0}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400c500) 15:59:27 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:59:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:59:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400c500) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {0x0}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400c500) 15:59:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="06", 0x1, 0x0, 0x0, 0x0) 15:59:27 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:59:28 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x14}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in={{0x2, 0x0, @empty}}}, 0x98) 15:59:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400c500) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {0x0}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400c500) 15:59:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x28, 0x4, 0x6, 0x8b48c98102abdf79, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 15:59:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:59:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000400000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000e2d0be86000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000e3ff000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000000300736630000011000000000008000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000fffffffffdff000000000000ffffffffffff000000000000000070000000a8000000d8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000f7ffffff00000000726564697265637400000000f6f678c1bcc95568ee0000000000000000000000008e7e247a0000000008000000000000"]}, 0x210) 15:59:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:59:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000400000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000e2d0be86000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000e3ff000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000000300736630000011000000000008000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000fffffffffdff000000000000ffffffffffff000000000000000070000000a8000000d8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000f7ffffff00000000726564697265637400000000f6f678c1bcc95568ee0000000000000000000000008e7e247a0000000008000000000000"]}, 0x210) 15:59:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b7000000000000b9bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012d4003000000000056040000010000007918a800000000006c140000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000269933b3ed696a18f5ecc621efb34c5460c22b07c8b2a03106613cd71d2fcad3d425ffd8f9830c020e008842ac5b1ef860de0260b967f6b38538e086b3702316c2b7b82c3533899ee1174917a8855771d5693fe6eebfe29e9f39f1afbaa48908848cff57cf8002389bb3bf13e9127253e6ef448a5f66d88b8ba211f64a6a507fadb577a401639484876d18ac1056506cb23c50db0d0aa0d54c161a5d2eb823493154f7d4b9e52bcec3d8d2bd9f7695648ed97ede1730c6ef67168af41bd121e1b5abf4f09c53da28601c803432181edaffd72b1a8907360a27f7350d99de2e0f146b20e516a7fd7ae1124fa18ecc0e113b4691bd619b3a4034c6e0ce6578cb293a72125fdd9dcaeca8fb248a33d97ac1f92fd9486a12bbf9c298ab324a57f174da080051a703d71215cf723874783a761bb1d886b8a3e2cc6b8de4922a19b3c7450b52631194627a7fa4e6234431bfe5628e33006eff7f00000000000000596343d06d74d4e60600e353fbe80bd56fb3d5dd4f96acbba6bf01cad2a523b1d2555bd496db2ae4e44fd815f15ab757fa23ebbe22135f5f7dee9abff749e4084816aa59f580a3e2d4c0e1a2d57db025d80dcc6ea1f41b86e552c94cfb594b7405b4e2aceb96d7f7bba4ad7a83b754c38caa124f13adf845e14dadaf3db6c06181127e"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:59:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x28, 0x4, 0x6, 0x8b48c98102abdf79, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 15:59:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400c500) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {0x0}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400c500) 15:59:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) memfd_create(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) memfd_create(&(0x7f00000001c0)='ppp\x12+\x00\x00net1proc\']\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 15:59:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:59:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000400000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000e2d0be86000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000e3ff000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000000300736630000011000000000008000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000fffffffffdff000000000000ffffffffffff000000000000000070000000a8000000d8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000f7ffffff00000000726564697265637400000000f6f678c1bcc95568ee0000000000000000000000008e7e247a0000000008000000000000"]}, 0x210) 15:59:30 executing program 0: socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000380)=0x2) 15:59:30 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xfffffffffffffe55) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="1000d697419680c2"], 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r3, r2, 0x0) 15:59:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x28, 0x4, 0x6, 0x8b48c98102abdf79, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 15:59:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @loopback}]}}}]}, 0x38}}, 0x0) 15:59:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:59:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000400000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000e2d0be86000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000e3ff000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000000300736630000011000000000008000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000fffffffffdff000000000000ffffffffffff000000000000000070000000a8000000d8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000f7ffffff00000000726564697265637400000000f6f678c1bcc95568ee0000000000000000000000008e7e247a0000000008000000000000"]}, 0x210) 15:59:31 executing program 0: socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000380)=0x2) 15:59:31 executing program 4: syz_emit_ethernet(0x8e, &(0x7f0000000400)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x58, 0x3a, 0x0, @remote, @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "eaecea", 0x0, 0x0, 0x0, @rand_addr="d025931d684dbd77e7c790b1b70e1e06", @remote, [@fragment={0x88}, @dstopts={0x0, 0x0, [], [@ra={0x5, 0x6}]}], "d5fc0f73b753af86176a0174092f013f"}}}}}}}, 0x0) 15:59:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @loopback}]}}}]}, 0x38}}, 0x0) 15:59:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x28, 0x4, 0x6, 0x8b48c98102abdf79, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 15:59:31 executing program 4: syz_emit_ethernet(0x8e, &(0x7f0000000400)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x58, 0x3a, 0x0, @remote, @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "eaecea", 0x0, 0x0, 0x0, @rand_addr="d025931d684dbd77e7c790b1b70e1e06", @remote, [@fragment={0x88}, @dstopts={0x0, 0x0, [], [@ra={0x5, 0x6}]}], "d5fc0f73b753af86176a0174092f013f"}}}}}}}, 0x0) 15:59:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x20, r1, 0x401, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 15:59:31 executing program 0: socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000380)=0x2) 15:59:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000000)=0x7b) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 15:59:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @loopback}]}}}]}, 0x38}}, 0x0) 15:59:31 executing program 4: syz_emit_ethernet(0x8e, &(0x7f0000000400)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x58, 0x3a, 0x0, @remote, @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "eaecea", 0x0, 0x0, 0x0, @rand_addr="d025931d684dbd77e7c790b1b70e1e06", @remote, [@fragment={0x88}, @dstopts={0x0, 0x0, [], [@ra={0x5, 0x6}]}], "d5fc0f73b753af86176a0174092f013f"}}}}}}}, 0x0) 15:59:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:59:34 executing program 0: socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000380)=0x2) 15:59:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8}]]}}}]}, 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:59:34 executing program 4: syz_emit_ethernet(0x8e, &(0x7f0000000400)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x58, 0x3a, 0x0, @remote, @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "eaecea", 0x0, 0x0, 0x0, @rand_addr="d025931d684dbd77e7c790b1b70e1e06", @remote, [@fragment={0x88}, @dstopts={0x0, 0x0, [], [@ra={0x5, 0x6}]}], "d5fc0f73b753af86176a0174092f013f"}}}}}}}, 0x0) 15:59:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x0, 0x0, 0x120, 0x120, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6tnl0\x00', {}, '\x00', {}, 0x0, 0x4}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x310) 15:59:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @loopback}]}}}]}, 0x38}}, 0x0) [ 2925.566384][T11909] netlink: 'syz-executor.3': attribute type 15 has an invalid length. 15:59:34 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='auxv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 15:59:34 executing program 0: clock_gettime(0xfffffffffffffff2, &(0x7f00002ed000)) [ 2925.654578][T11914] xt_CT: You must specify a L4 protocol and not use inversions on it 15:59:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x0, 0x0, 0x120, 0x120, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6tnl0\x00', {}, '\x00', {}, 0x0, 0x4}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x310) 15:59:34 executing program 0: clock_gettime(0xfffffffffffffff2, &(0x7f00002ed000)) [ 2925.815588][T11929] xt_CT: You must specify a L4 protocol and not use inversions on it 15:59:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x0, 0x0, 0x120, 0x120, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6tnl0\x00', {}, '\x00', {}, 0x0, 0x4}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x310) 15:59:35 executing program 0: clock_gettime(0xfffffffffffffff2, &(0x7f00002ed000)) [ 2926.019325][T11935] xt_CT: You must specify a L4 protocol and not use inversions on it 15:59:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8}]]}}}]}, 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:59:35 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000240)={0x0, 0x1, 0x0, 0xfffffffd}) 15:59:35 executing program 1: socket(0x2000000000000021, 0x2, 0x10000000000002) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)='ppp\x12+\x00\x00net1proc\']\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x200, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 15:59:35 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='auxv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 15:59:35 executing program 0: clock_gettime(0xfffffffffffffff2, &(0x7f00002ed000)) 15:59:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x0, 0x0, 0x120, 0x120, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6tnl0\x00', {}, '\x00', {}, 0x0, 0x4}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x310) [ 2926.462765][T11946] xt_CT: You must specify a L4 protocol and not use inversions on it [ 2926.475431][T11948] netlink: 'syz-executor.3': attribute type 15 has an invalid length. 15:59:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000), 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000014c0), 0x4) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 15:59:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000002100010000000000000000000a10000000001500000000000400000014000100fe80000000000000ff0f000000000000"], 0x34}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:59:35 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000240)={0x0, 0x1, 0x0, 0xfffffffd}) 15:59:35 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, 0x0) 15:59:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 15:59:35 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='auxv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 15:59:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8}]]}}}]}, 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:59:36 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000240)={0x0, 0x1, 0x0, 0xfffffffd}) 15:59:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a000007000000000020000000894105001a0000000000206509a3ed13177f1a25250600000063d3adc2d1ba000015ca000024427238297f5a9adc53ab00375d4672efe783439ddc829343f792474b7e8d3362dd15d2c72fff9d286c0d6565c7fbb94fd9f6f736c83e3632e31eff4ca074f42336c7abd8dc3e86071ae2b790ee597424e258ccb02534e06cf743ac61c24acb0a11cecb25"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 15:59:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 15:59:36 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='auxv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 15:59:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 15:59:36 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000240)={0x0, 0x1, 0x0, 0xfffffffd}) [ 2927.108570][T11989] netlink: 'syz-executor.3': attribute type 15 has an invalid length. 15:59:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000002100010000000000000000000a10000000001500000000000400000014000100fe80000000000000ff0f000000000000"], 0x34}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:59:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a000007000000000020000000894105001a0000000000206509a3ed13177f1a25250600000063d3adc2d1ba000015ca000024427238297f5a9adc53ab00375d4672efe783439ddc829343f792474b7e8d3362dd15d2c72fff9d286c0d6565c7fbb94fd9f6f736c83e3632e31eff4ca074f42336c7abd8dc3e86071ae2b790ee597424e258ccb02534e06cf743ac61c24acb0a11cecb25"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 15:59:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@filter={'filter\x00', 0xe, 0x4, 0x520, 0x2a0, 0x2a0, 0x0, 0x428, 0x2a0, 0x508, 0x2a0, 0x508, 0x508, 0x508, 0x4, 0x0, {[{{@uncond, 0x0, 0x230, 0x2a0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'lo\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "d01b2c26ba8c8fe2a3b66f6d49fa49c3d4cccaf3da98665ed5a5de0f1398505812c388daf49d5f0000351e7b78e39140e1db0967b3f1ae4cb8e8d1cd6499a685"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@local, @ipv4={[], [], @multicast2}, [], [], 'syzkaller1\x00', 'team0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 15:59:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 15:59:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1) 15:59:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8}]]}}}]}, 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:59:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a000007000000000020000000894105001a0000000000206509a3ed13177f1a25250600000063d3adc2d1ba000015ca000024427238297f5a9adc53ab00375d4672efe783439ddc829343f792474b7e8d3362dd15d2c72fff9d286c0d6565c7fbb94fd9f6f736c83e3632e31eff4ca074f42336c7abd8dc3e86071ae2b790ee597424e258ccb02534e06cf743ac61c24acb0a11cecb25"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 15:59:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a0, 0x0, 0x0, 0x150, 0x150, 0x0, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'tunl0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0x80}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) 15:59:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@filter={'filter\x00', 0xe, 0x4, 0x520, 0x2a0, 0x2a0, 0x0, 0x428, 0x2a0, 0x508, 0x2a0, 0x508, 0x508, 0x508, 0x4, 0x0, {[{{@uncond, 0x0, 0x230, 0x2a0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'lo\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "d01b2c26ba8c8fe2a3b66f6d49fa49c3d4cccaf3da98665ed5a5de0f1398505812c388daf49d5f0000351e7b78e39140e1db0967b3f1ae4cb8e8d1cd6499a685"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@local, @ipv4={[], [], @multicast2}, [], [], 'syzkaller1\x00', 'team0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 15:59:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1) 15:59:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a0, 0x0, 0x0, 0x150, 0x150, 0x0, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'tunl0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0x80}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) [ 2927.808590][T12022] netlink: 'syz-executor.3': attribute type 15 has an invalid length. 15:59:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1) 15:59:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000002100010000000000000000000a10000000001500000000000400000014000100fe80000000000000ff0f000000000000"], 0x34}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:59:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@filter={'filter\x00', 0xe, 0x4, 0x520, 0x2a0, 0x2a0, 0x0, 0x428, 0x2a0, 0x508, 0x2a0, 0x508, 0x508, 0x508, 0x4, 0x0, {[{{@uncond, 0x0, 0x230, 0x2a0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'lo\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "d01b2c26ba8c8fe2a3b66f6d49fa49c3d4cccaf3da98665ed5a5de0f1398505812c388daf49d5f0000351e7b78e39140e1db0967b3f1ae4cb8e8d1cd6499a685"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@local, @ipv4={[], [], @multicast2}, [], [], 'syzkaller1\x00', 'team0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 15:59:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a000007000000000020000000894105001a0000000000206509a3ed13177f1a25250600000063d3adc2d1ba000015ca000024427238297f5a9adc53ab00375d4672efe783439ddc829343f792474b7e8d3362dd15d2c72fff9d286c0d6565c7fbb94fd9f6f736c83e3632e31eff4ca074f42336c7abd8dc3e86071ae2b790ee597424e258ccb02534e06cf743ac61c24acb0a11cecb25"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 15:59:37 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r1, r2) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000003c0)=r0) r3 = gettid() semop(0x0, &(0x7f0000000000)=[{0x0, 0xffff}], 0x1) tkill(r3, 0x16) 15:59:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a0, 0x0, 0x0, 0x150, 0x150, 0x0, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'tunl0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0x80}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) 15:59:37 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r1, r2) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000003c0)=r0) r3 = gettid() semop(0x0, &(0x7f0000000000)=[{0x0, 0xffff}], 0x1) tkill(r3, 0x16) 15:59:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1) 15:59:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@filter={'filter\x00', 0xe, 0x4, 0x520, 0x2a0, 0x2a0, 0x0, 0x428, 0x2a0, 0x508, 0x2a0, 0x508, 0x508, 0x508, 0x4, 0x0, {[{{@uncond, 0x0, 0x230, 0x2a0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'lo\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "d01b2c26ba8c8fe2a3b66f6d49fa49c3d4cccaf3da98665ed5a5de0f1398505812c388daf49d5f0000351e7b78e39140e1db0967b3f1ae4cb8e8d1cd6499a685"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@local, @ipv4={[], [], @multicast2}, [], [], 'syzkaller1\x00', 'team0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 15:59:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a0, 0x0, 0x0, 0x150, 0x150, 0x0, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'tunl0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0x80}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) 15:59:37 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 15:59:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000002100010000000000000000000a10000000001500000000000400000014000100fe80000000000000ff0f000000000000"], 0x34}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:59:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="84", 0x1, 0x200400d4, 0x0, 0x0) 15:59:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="67f30f090f0766f2ccc4e2b1066ca0f7f30fc733660f38808eabc400000fc75e4b66660f38811e0f35b8aceee3ef0f23c80f21f835000040000f23f8", 0x3c}], 0x1, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4a, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x123042) 15:59:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000008, 0x0, 0x0, 0x0, 0x0) 15:59:37 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r1, r2) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000003c0)=r0) r3 = gettid() semop(0x0, &(0x7f0000000000)=[{0x0, 0xffff}], 0x1) tkill(r3, 0x16) 15:59:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 15:59:37 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r1, r2) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000003c0)=r0) r3 = gettid() semop(0x0, &(0x7f0000000000)=[{0x0, 0xffff}], 0x1) tkill(r3, 0x16) 15:59:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000008, 0x0, 0x0, 0x0, 0x0) 15:59:38 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x111400, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x5, 0x199400) r2 = dup3(r1, r0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40080, 0x0) fdatasync(r3) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x7ff) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x8f) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r8, @in={{0x2, 0x4e23, @local}}, 0x7f, 0x7ff, 0x2e40598, 0x0, 0x6b, 0x1, 0x7}, &(0x7f00000002c0)=0x9c) r9 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r10 = syz_open_dev$loop(0x0, 0x0, 0x0) dup3(r10, r9, 0x0) dup2(r0, r9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 15:59:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 15:59:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000008, 0x0, 0x0, 0x0, 0x0) [ 2929.111404][ T2623] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 15:59:38 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 15:59:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 15:59:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="84", 0x1, 0x200400d4, 0x0, 0x0) 15:59:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 15:59:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000008, 0x0, 0x0, 0x0, 0x0) 15:59:38 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x111400, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x5, 0x199400) r2 = dup3(r1, r0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40080, 0x0) fdatasync(r3) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x7ff) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x8f) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r8, @in={{0x2, 0x4e23, @local}}, 0x7f, 0x7ff, 0x2e40598, 0x0, 0x6b, 0x1, 0x7}, &(0x7f00000002c0)=0x9c) r9 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r10 = syz_open_dev$loop(0x0, 0x0, 0x0) dup3(r10, r9, 0x0) dup2(r0, r9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 2929.505047][ T26] audit: type=1800 audit(1579449578.556:261): pid=12099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=79 res=0 15:59:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 15:59:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 15:59:38 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x111400, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x5, 0x199400) r2 = dup3(r1, r0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40080, 0x0) fdatasync(r3) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x7ff) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x8f) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r8, @in={{0x2, 0x4e23, @local}}, 0x7f, 0x7ff, 0x2e40598, 0x0, 0x6b, 0x1, 0x7}, &(0x7f00000002c0)=0x9c) r9 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r10 = syz_open_dev$loop(0x0, 0x0, 0x0) dup3(r10, r9, 0x0) dup2(r0, r9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 15:59:38 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x111400, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x5, 0x199400) r2 = dup3(r1, r0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40080, 0x0) fdatasync(r3) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x7ff) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="87000000e8bc8598fec15286d4bd83a1d25ec19073e423ca1316d001a1b9fccc9cff06bdd2955ad44542bcbc1de54ab75eb0cb63a5e3cabdf885f79317fe83a3bf9f61f9d817da24b356355b0c7d5d49f0b240ad5d29b13d29439810060e71451fdf7c4b2347c592464d1ea40189c8cef024abaf79f17e40a617df8fbefbb8eb599f2069c2abccfd105e78dfb6a8b25d8afa4aedaef5bfe9af62f335bdfc6b300781e0bc31daa1a21b72a48e70d63f5723f2c21e036fca581be86403a07875a9e05fb6ec5cd502f79e303658a0826cea82ea9dd37b430569cffd26e7275466abdf4f8ea1163da4b1433e451501ed35db5d2e215f6b6e182139e750843b0575ce79c6022ac42497ddc8a07f40e6792168d39096c42302f1f689adee36c60d11f0e5196e5b64003f5dbadef5047d9ac8542a8e52376b522a004d35804cf309191756805df4d93b7d32c9e092e7b9abb0d150de655cd18799e8b7d97dcd743a05175fe8d643d75ebc29866bcccf92eb9928c1d37fb1823fedbaea6b1f15cc75e20f6c11c96e7fb7d009366707f0a7a85327b273075ea784bf9d0a7f2e396c290232b655c5c749246e9a2ae1c57c5ff9f635e8db"], &(0x7f00000000c0)=0x8f) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r8, @in={{0x2, 0x4e23, @local}}, 0x7f, 0x7ff, 0x2e40598, 0x0, 0x6b, 0x1, 0x7}, &(0x7f00000002c0)=0x9c) r9 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r10 = syz_open_dev$loop(0x0, 0x0, 0x0) dup3(r10, r9, 0x0) dup2(r0, r9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 15:59:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 15:59:39 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x111400, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x5, 0x199400) r2 = dup3(r1, r0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40080, 0x0) fdatasync(r3) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x7ff) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x8f) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r8, @in={{0x2, 0x4e23, @local}}, 0x7f, 0x7ff, 0x2e40598, 0x0, 0x6b, 0x1, 0x7}, &(0x7f00000002c0)=0x9c) r9 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r10 = syz_open_dev$loop(0x0, 0x0, 0x0) dup3(r10, r9, 0x0) dup2(r0, r9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 15:59:39 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 15:59:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="84", 0x1, 0x200400d4, 0x0, 0x0) [ 2930.560915][ T26] audit: type=1800 audit(1579449579.626:262): pid=12132 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=88 res=0 15:59:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r0, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 15:59:39 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x111400, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x5, 0x199400) r2 = dup3(r1, r0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40080, 0x0) fdatasync(r3) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x7ff) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x8f) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r8, @in={{0x2, 0x4e23, @local}}, 0x7f, 0x7ff, 0x2e40598, 0x0, 0x6b, 0x1, 0x7}, &(0x7f00000002c0)=0x9c) r9 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r10 = syz_open_dev$loop(0x0, 0x0, 0x0) dup3(r10, r9, 0x0) dup2(r0, r9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 15:59:40 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x111400, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x5, 0x199400) r2 = dup3(r1, r0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40080, 0x0) fdatasync(r3) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x7ff) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x8f) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r8, @in={{0x2, 0x4e23, @local}}, 0x7f, 0x7ff, 0x2e40598, 0x0, 0x6b, 0x1, 0x7}, &(0x7f00000002c0)=0x9c) r9 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r10 = syz_open_dev$loop(0x0, 0x0, 0x0) dup3(r10, r9, 0x0) dup2(r0, r9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 2931.016614][ T26] audit: type=1800 audit(1579449580.076:263): pid=12143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=91 res=0 15:59:40 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xd03927eedc77769c, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) dup2(r0, r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x3, 0x4000, 0xfda7bac262ce3569, &(0x7f000059c000/0x4000)=nil) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r2, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}}, 0x4}, &(0x7f00000000c0)=0x90) socket$inet(0x2, 0x80001, 0x84) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xfffffffffffffffa) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 15:59:40 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x111400, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x5, 0x199400) r2 = dup3(r1, r0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40080, 0x0) fdatasync(r3) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x7ff) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x8f) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r8, @in={{0x2, 0x4e23, @local}}, 0x7f, 0x7ff, 0x2e40598, 0x0, 0x6b, 0x1, 0x7}, &(0x7f00000002c0)=0x9c) r9 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r10 = syz_open_dev$loop(0x0, 0x0, 0x0) dup3(r10, r9, 0x0) dup2(r0, r9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 2931.416749][ T26] audit: type=1800 audit(1579449580.486:264): pid=12154 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=94 res=0 15:59:40 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xd03927eedc77769c, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) dup2(r0, r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x3, 0x4000, 0xfda7bac262ce3569, &(0x7f000059c000/0x4000)=nil) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r2, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}}, 0x4}, &(0x7f00000000c0)=0x90) socket$inet(0x2, 0x80001, 0x84) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xfffffffffffffffa) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 15:59:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="84", 0x1, 0x200400d4, 0x0, 0x0) 15:59:40 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 15:59:40 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x111400, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x5, 0x199400) r2 = dup3(r1, r0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40080, 0x0) fdatasync(r3) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x7ff) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x8f) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r8, @in={{0x2, 0x4e23, @local}}, 0x7f, 0x7ff, 0x2e40598, 0x0, 0x6b, 0x1, 0x7}, &(0x7f00000002c0)=0x9c) r9 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r10 = syz_open_dev$loop(0x0, 0x0, 0x0) dup3(r10, r9, 0x0) dup2(r0, r9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 15:59:40 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x111400, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x5, 0x199400) r2 = dup3(r1, r0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40080, 0x0) fdatasync(r3) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x7ff) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x8f) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r8, @in={{0x2, 0x4e23, @local}}, 0x7f, 0x7ff, 0x2e40598, 0x0, 0x6b, 0x1, 0x7}, &(0x7f00000002c0)=0x9c) r9 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r10 = syz_open_dev$loop(0x0, 0x0, 0x0) dup3(r10, r9, 0x0) dup2(r0, r9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 2931.926102][ T26] audit: type=1800 audit(1579449580.966:265): pid=12163 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=97 res=0 15:59:41 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xd03927eedc77769c, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) dup2(r0, r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x3, 0x4000, 0xfda7bac262ce3569, &(0x7f000059c000/0x4000)=nil) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r2, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}}, 0x4}, &(0x7f00000000c0)=0x90) socket$inet(0x2, 0x80001, 0x84) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xfffffffffffffffa) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 15:59:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xd03927eedc77769c, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) dup2(r0, r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x3, 0x4000, 0xfda7bac262ce3569, &(0x7f000059c000/0x4000)=nil) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r2, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}}, 0x4}, &(0x7f00000000c0)=0x90) socket$inet(0x2, 0x80001, 0x84) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xfffffffffffffffa) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 15:59:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) 15:59:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) 15:59:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000900053582c137153e37090003803a643000d1bd", 0x2e}], 0x1}, 0x0) [ 2932.622784][ T26] audit: type=1800 audit(1579449581.646:266): pid=12180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=100 res=0 15:59:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="680000001300010500"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 2932.760455][T12197] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 15:59:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0xd, &(0x7f0000000000)) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) 15:59:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) [ 2932.792478][ T26] audit: type=1800 audit(1579449581.826:267): pid=12183 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=71 res=0 15:59:41 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xd03927eedc77769c, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) dup2(r0, r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x3, 0x4000, 0xfda7bac262ce3569, &(0x7f000059c000/0x4000)=nil) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r2, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}}, 0x4}, &(0x7f00000000c0)=0x90) socket$inet(0x2, 0x80001, 0x84) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xfffffffffffffffa) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 15:59:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="680000001300010500"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 15:59:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000900053582c137153e37090003803a643000d1bd", 0x2e}], 0x1}, 0x0) 15:59:42 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xd03927eedc77769c, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) dup2(r0, r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x3, 0x4000, 0xfda7bac262ce3569, &(0x7f000059c000/0x4000)=nil) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r2, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}}, 0x4}, &(0x7f00000000c0)=0x90) socket$inet(0x2, 0x80001, 0x84) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xfffffffffffffffa) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 15:59:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0xd, &(0x7f0000000000)) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) 15:59:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) [ 2933.069300][T12217] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 15:59:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="680000001300010500"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 15:59:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000900053582c137153e37090003803a643000d1bd", 0x2e}], 0x1}, 0x0) [ 2933.299305][ T26] audit: type=1800 audit(1579449582.366:268): pid=12215 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=74 res=0 15:59:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="680000001300010500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000034001600300001002c000c00140001c7cc000000000008000000000000000000b000010000000000000000030000000000000000140003006e657464657673696d300000000000000a79632af8894d5beb464da0a5b74c35db91b928dfe43001e730bb01a6517abe631513e3d4eee3c4be2dce296df10ac6ac61553f55205eb2774e59b79b755b33c245fde7d7e2be6b82ae0cf6d2881d7a90442eb017bbcb98f51d06c17d7c009a8c88d75b21f734478add61de50633bcca65b7f69a7233e89114df5b70eca8b4b7a5ee1e36afd24b171befacfade48dec4f6fa7698d98f13cfc7da757d8112290d7157d9a9b7007b8585b576ae933e4c3f22820b99da3d0e5f9157bb1b81690a427840495ffff617a8f796668813618591a112c5059d787b9969d035fca3d2ec06f588513baccf82bf10e7245"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 2933.484930][T12233] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 15:59:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0xd, &(0x7f0000000000)) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) 15:59:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0xd, &(0x7f0000000000)) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) 15:59:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:59:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000900053582c137153e37090003803a643000d1bd", 0x2e}], 0x1}, 0x0) 15:59:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) [ 2933.610740][ T26] audit: type=1800 audit(1579449582.376:269): pid=12214 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=103 res=0 15:59:42 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xd03927eedc77769c, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) dup2(r0, r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x3, 0x4000, 0xfda7bac262ce3569, &(0x7f000059c000/0x4000)=nil) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) fcntl$addseals(r2, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x620, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000180)=""/85) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6977198a, 0x210080) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}}, 0x4}, &(0x7f00000000c0)=0x90) socket$inet(0x2, 0x80001, 0x84) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xfffffffffffffffa) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) [ 2933.723974][T12246] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 15:59:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:59:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0xd, &(0x7f0000000000)) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) 15:59:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0xd, &(0x7f0000000000)) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) 15:59:42 executing program 4: creat(0x0, 0x0) open(0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:59:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 15:59:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:59:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0xd, &(0x7f0000000000)) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) [ 2934.106591][ T26] audit: type=1800 audit(1579449583.176:270): pid=12250 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=77 res=0 15:59:43 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pipe(0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="79d7", 0x2, 0x4001, 0x0, 0x0) close(r3) 15:59:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) read(r2, &(0x7f0000000280)=""/247, 0xfffffc6b) 15:59:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:59:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 15:59:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000012000102000000080a77038f800000000084b606216989a87da80ed9ebb9cc5e6db48e128bbd917636661604c30c87e90d6d56cdcc62e88c2da1e0193381bb425a279e19ee807c86601f20d178e22d919218e975debcaa88bc5bf3769de80c6cf563f6af96d7c78b19890c487fdc594c825501bdcf86f6918df96b8d8fe6da9f30acc7b01a3a6260c40b308d06ad26a5d2d7dfee317e7e6d96a287204f58beb89803a9172f2ed3bff506db35fb971b7b7cafea70be61635d7e2bf58b1605ef7394793f4119961d39ee31200859d4bcc6bcac18ec058f177f7549a2b15e91a2acb38eb2ba51"], 0x20}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 15:59:43 executing program 4: creat(0x0, 0x0) open(0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:59:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0200"/28, 0x1c) 15:59:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000012000102000000080a77038f800000000084b606216989a87da80ed9ebb9cc5e6db48e128bbd917636661604c30c87e90d6d56cdcc62e88c2da1e0193381bb425a279e19ee807c86601f20d178e22d919218e975debcaa88bc5bf3769de80c6cf563f6af96d7c78b19890c487fdc594c825501bdcf86f6918df96b8d8fe6da9f30acc7b01a3a6260c40b308d06ad26a5d2d7dfee317e7e6d96a287204f58beb89803a9172f2ed3bff506db35fb971b7b7cafea70be61635d7e2bf58b1605ef7394793f4119961d39ee31200859d4bcc6bcac18ec058f177f7549a2b15e91a2acb38eb2ba51"], 0x20}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 15:59:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 15:59:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0200"/28, 0x1c) 15:59:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) read(r2, &(0x7f0000000280)=""/247, 0xfffffc6b) 15:59:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000012000102000000080a77038f800000000084b606216989a87da80ed9ebb9cc5e6db48e128bbd917636661604c30c87e90d6d56cdcc62e88c2da1e0193381bb425a279e19ee807c86601f20d178e22d919218e975debcaa88bc5bf3769de80c6cf563f6af96d7c78b19890c487fdc594c825501bdcf86f6918df96b8d8fe6da9f30acc7b01a3a6260c40b308d06ad26a5d2d7dfee317e7e6d96a287204f58beb89803a9172f2ed3bff506db35fb971b7b7cafea70be61635d7e2bf58b1605ef7394793f4119961d39ee31200859d4bcc6bcac18ec058f177f7549a2b15e91a2acb38eb2ba51"], 0x20}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 15:59:44 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pipe(0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="79d7", 0x2, 0x4001, 0x0, 0x0) close(r3) 15:59:44 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000780)="e6510d35331e0720e12d7f53fcf24831b0a292498d80743de49f2782c8a5948806371dbdf21ae7a15f63ea07f057db095db722612a3b5b422fa36e651cd73c2c6e5de30ce5ff016d568de47630a852062836ed3e26e7933d0b93837df46fb09b06a7efe3a55daafca61f05b1ed", 0x6d}, {&(0x7f0000000800)="5b61978678addc505ca7d2007ae276d251f05541a92d54cd175e98f51520303f8a9011e8c131ad2253df3287306506b196bace4da4132a9e0e24e6ffddf406eb436bb88cdf825aa21f03c7764e309f511a9b3cd7063c9fac88553d33ce04c9136eb7341e329828df12c70248eab4be04fbb29961a52803ec03fce71d36a2724ea56cdb69b9eadbcc3d8e66cd1c9da41543a53cec19a21b", 0x97}, {&(0x7f00000004c0)="101fdfb915a4b7e1f151ce6bf3", 0xd}, {&(0x7f0000000900)="933398cfc52c0bb953a567ba1010dc71be0d92bafafe424c4025facb7915fadea64b3174c4fc5466c1e095e411ff95bf8595841a1e2f8d81328fb37354bdc40ec945f3f6306bd4d8a95937bd4a0916edcd39bb85edd08e91953e2ee07c05ae6ed2237f2d40793d2692a05dc89242829b653a0c", 0x73}], 0x4}}, {{&(0x7f00000009c0)={0xa, 0x4e23, 0x6, @empty, 0x80000000}, 0x1c, &(0x7f0000001d40)=[{&(0x7f0000000a00)="2a08adac886d1626411c779c56d5e44bc8e8605ee95b05e62c697ed66f1b43487aec141f527476b5cc6f3ab63dca0367960c7b630fb2b568cd34d9f8908da40caedcba60ef671c149df319407a21cbedd01411ad0eea2c629ceb3442a1baea28430ecee8d900a6ac7d98b025ca0f99106995e977d2b0437acfda29ee5447791114d37c6ae4e70306ca109e9d5114cf9b80439d31ecc90e72fa3f6f11cf95d19e", 0xa0}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="945c49ca25ed390a66b6b4c4785491be93444a7a19678c63e5643756325e33b4068d3c327daa9fcc3b6e90cc0324a11ee59b4017e7dddb3d8c4f9bb3653bc6965d3ba9813b8316af35ce76f4f44ec1dee9d530a6f4a2a13b62a717d0ec4398bd59fba3b7cf9fff2b756a66da329d0fa288b9cf028a97", 0x76}, {&(0x7f0000001b40)="5ff84ee5b1da00d2752f18b93d60acf5f5df5017abebf5f3c9ace02e615970abe72a6ee0aad1c6e0f81609794712e270b7c4f91d332abaa93ff2aad0a66f2c73950f9d5d14ce5a1e1fc7dab4de2a9fe830db1bf5f09104002d27717bf9773272a1b4e19272bfc9f1cd467d03f5fd4df350536df3c0a8a9e4ba93e53b3ade1e075f900aa69f2fe6f13bdc0f3f94be5cf88a7cdf6b54219b7729", 0x99}, {&(0x7f0000001c00)="5de3c5babccdf71768ae0f17716747066f6d81433ee66e88df5526020a367a7b127020e86045c700fd328cc7147122d33672e3536abac41ae2c3d90c3ca2085e96972bed4f1a", 0x46}, {&(0x7f0000001c80)="148e5172f14763c5138e441461d8dc6a67a6d3066dd37133040eb1404c8bdffb67606a7daba9ef852549bc936bebacea8860df155dec7e4e01b9b1326d8d16234c452ebdeddba21d201aa64588c1ea47c96a7a8bb71d1e6a20decc6d4cca7c98c30d01d1e7c73aa53bc9bd09cf0c7627932d2aa632daca41b2746545a4b5a8990e846353ae661d1e36b69aecaea8453f5b5a50fb6d4d7f", 0x97}], 0x6}}, {{&(0x7f0000001dc0)={0xa, 0x4e24, 0x81, @loopback, 0x887b}, 0x1c, &(0x7f0000001e40)=[{&(0x7f0000001e00)="5f35e4edda4af0b1092e92a26782f17d", 0x10}], 0x1, &(0x7f0000001e80)=[@hopopts={{0x28, 0x29, 0x36, {0x33, 0x1, [], [@pad1, @ra={0x5, 0x2, 0x6efb}, @enc_lim={0x4, 0x1, 0x2}]}}}, @rthdrdstopts={{0x78, 0x29, 0x37, {0x6c, 0xb, [], [@pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7ff}, @ra={0x5, 0x2, 0x7fff}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0xe3ac, [0x1f, 0xd600000000000, 0x6]}}, @generic={0x2, 0x10, "1f6d341039eb7e10003f7c420c4fb081"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1ff}}], 0xb8}}], 0x3, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0xfff, 0x38414262, 0x1, @discrete={0x1000, 0x4}}) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffff63}], 0x1, 0x0) 15:59:44 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0200"/28, 0x1c) 15:59:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) read(r2, &(0x7f0000000280)=""/247, 0xfffffc6b) 15:59:44 executing program 4: creat(0x0, 0x0) open(0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="200000006800030800000000a90300000a00000000000000080005000200000000000011e76b6744254ffe2e41730558dcd8d2476d04795bc3bfc6afb407dcb7d413e47863dabf630881b435845656e6f859b78c01d5ece9a6180e948db06f1ffb80abb4b501000000000c6d757a3cc10ed90ab13edfa687bdd02808a5605d1b73d76ea5497e7de7dbfc83623714f06a048a01228708cc01ec20b742fa91bd1850dec9c8155b51eee533f7005590cb04a9d71301028f1e26f000000000000076dc99f93608000000382b01303c197c9ffa10d6f56c338ff8f6d875051fafaa8a868c88f1379de01931102d0f3f3313643bcafd97333c59ed940143728147eb2aaaf2e02df8000052a375589fcb4720e9b2147c2e659b16e10a1aa84cbb29cff238d1a9296036eb2b373da86586fec4a08912fefc9576d1f8beaa089014ad40ab7ab3bff3dfe0d38b929bffefd9f2308b97166f2637fd6e592df337354ef56f3787d6a2541d954ed772472a1ff2bc21061ef544257af24b1e48a7a28d7567faf886c4ec4bde2b14731228335c83b2a533cf5d7f18145046da38d985da9e3dafa4958129e7cd37cb3e135f6bdcedd887268ecdcdb2ba36eab0f14151342f7040765c92d606571f613dc770a38a2af601a5f2fcfe257cfae6d901ff93bc44a935317610d09e6026bb925b59b9603f58d64c703dc03b6f6a6e84dafe6b3a8b7177365d45c10b0dde11806f22523658b13ccb2335f3dd951b74a540e2fa87e85f62d83a39f9fec35ac41bfda56fdee962e6a86be26ee158bbd5b2b465879766181b5b7343cd7c6b5c2ff9ebd9d005f11121321d310d99de474a554434534b62cd8f24eb0a042db9bd206c924edcebb178abc33e88d57b00000000000000b2f3f0d6d9387cd537c070ba55d943a3f06084e5bed09ca4fc8ab03bc741c35d070a3e7aefa488484ec01e3e570e09e411004de750cd1226cf92300ccce7806913b15babf9a4a37d3a00000000000000000000000000000000000000b13c8bfe3a0eba1c5130c51700a2a6721a178b8cb2439d6aab4d87c44a8b1d3adff169bbf0d65f463d2579c1e507b9586939b0ee3587249b34fae46f651a421034454cf67a4575766f9923b885024fbab75eafd86eb405e4570f705b7e26054ce18ca1d12989fda438da88fd23caf1797ef6c8c8fbf1eb9b5b9d35a254eb717c4761901a661f6d99075f476b3a53ecdc176a95c1b98380f671efb107394f3845f55d942ae2831a80a074a5c2e7c86078358c9df08ae02c782899c5aaa97ed5f430c2c3a1ee5f67da1602ecc4ebe8a094c767a1dc89d208b17d7893e33190297fd6691c7d1f526af1a10d9b3fb77b0ec0d5a367d2a7e54d11b203b9781c80245de1e4b02e1076b58a3f96ffe8bc3b366c52e8f9de08b20c4d", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:59:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000012000102000000080a77038f800000000084b606216989a87da80ed9ebb9cc5e6db48e128bbd917636661604c30c87e90d6d56cdcc62e88c2da1e0193381bb425a279e19ee807c86601f20d178e22d919218e975debcaa88bc5bf3769de80c6cf563f6af96d7c78b19890c487fdc594c825501bdcf86f6918df96b8d8fe6da9f30acc7b01a3a6260c40b308d06ad26a5d2d7dfee317e7e6d96a287204f58beb89803a9172f2ed3bff506db35fb971b7b7cafea70be61635d7e2bf58b1605ef7394793f4119961d39ee31200859d4bcc6bcac18ec058f177f7549a2b15e91a2acb38eb2ba51"], 0x20}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 15:59:44 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0200"/28, 0x1c) 15:59:44 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000780)="e6510d35331e0720e12d7f53fcf24831b0a292498d80743de49f2782c8a5948806371dbdf21ae7a15f63ea07f057db095db722612a3b5b422fa36e651cd73c2c6e5de30ce5ff016d568de47630a852062836ed3e26e7933d0b93837df46fb09b06a7efe3a55daafca61f05b1ed", 0x6d}, {&(0x7f0000000800)="5b61978678addc505ca7d2007ae276d251f05541a92d54cd175e98f51520303f8a9011e8c131ad2253df3287306506b196bace4da4132a9e0e24e6ffddf406eb436bb88cdf825aa21f03c7764e309f511a9b3cd7063c9fac88553d33ce04c9136eb7341e329828df12c70248eab4be04fbb29961a52803ec03fce71d36a2724ea56cdb69b9eadbcc3d8e66cd1c9da41543a53cec19a21b", 0x97}, {&(0x7f00000004c0)="101fdfb915a4b7e1f151ce6bf3", 0xd}, {&(0x7f0000000900)="933398cfc52c0bb953a567ba1010dc71be0d92bafafe424c4025facb7915fadea64b3174c4fc5466c1e095e411ff95bf8595841a1e2f8d81328fb37354bdc40ec945f3f6306bd4d8a95937bd4a0916edcd39bb85edd08e91953e2ee07c05ae6ed2237f2d40793d2692a05dc89242829b653a0c", 0x73}], 0x4}}, {{&(0x7f00000009c0)={0xa, 0x4e23, 0x6, @empty, 0x80000000}, 0x1c, &(0x7f0000001d40)=[{&(0x7f0000000a00)="2a08adac886d1626411c779c56d5e44bc8e8605ee95b05e62c697ed66f1b43487aec141f527476b5cc6f3ab63dca0367960c7b630fb2b568cd34d9f8908da40caedcba60ef671c149df319407a21cbedd01411ad0eea2c629ceb3442a1baea28430ecee8d900a6ac7d98b025ca0f99106995e977d2b0437acfda29ee5447791114d37c6ae4e70306ca109e9d5114cf9b80439d31ecc90e72fa3f6f11cf95d19e", 0xa0}, {&(0x7f0000000ac0)="db19a2e47cbdc981adfd7ab81495b8839c826b4f8805809ab766aeba9435eb4462c6373b27e10d672237daacfa2fa83d6f95de4f0ef408ac4e87591681db699975c37b5b369d316087bcdbb80ac1e6f001811249cdeb1c8b3fd081b4f642fc784e81d4876e374755caa8f23bbcabbe8c2ba0f81eb12ce80c5b42b380e1f1e8ed124b42789c428d00054f1df894a522bf159934ea4906bdc57c606b1ed17ef4a4707930e2f5f25e45c1bac23bc7608e0f4290556eceaa58c166e48e4b69fcf5fa118b03f018a508a3c12123158c4846d645360aa0f8c618d5882c07af4698bfd31d46d67956e9870e4821ed705923dbd5c45499a508027ca9ff437a18bc9e7c2aba678f3c5c17661ad8cab9709edca18aa4f8b746f9c063056dc7a096bc5fa2c9a37b3b81f33fe772eb86d1a1a2b0a87e77fa95fd67329a600d89f1ebbcd6a1674b024fd94e504048d14953d32c7cba0fe5a7373f578b03f2411da1edb79f806b86859c30785b6c4f1bf243d572bb51c6be417704f2420ff1af01663d44d2988bc5e726e5ee40be7d4b8a232f85905fba10927982f2da691fa06217af3a164187f9223bb1aaf139a7462fe9578d655646d0a5e13ff35c7ee05069396265cf0d3a97afa77bafea22f5173bc9d914525c53e46d91e91c8224de12dd656c90795d6529b9acc06c6701cf12522f6e45521423e3cffb3f478bc3809fd5c5fa1e35de3cc42b71ad43fb1bbd24200e67e9d0b02a39a494f1d8474ca9bc93b4e2b3adaa8964a59e63c4927188d07d60b00051481a9b53bfb651cd69d5c63300e2b5752c13635efd9cc778d138b222598d6bff74d2541510c1d38ebf5117671bf2e650549529878cb4fd200cb1f0bcd5b58270231ceef2d52536f8f624b5c9acd70b5dffb48cf67d9fe500a9322889ae606ded100821a43734d9f7ec0c05a5a1a50bee29d57e8bedaf1f243bf1dc7c1b2170210642090b6b089cc67d7878c8e3df998adea5c8a42c4f763ab1488943a5f50e245c39db8fcd59a898f67e38cbbbaacafc3f6f9f26e52d2ca982292d30d5fa12b23872ff5da3f5c7292d7d2f7d7101ec3af7849d13b1f031a5d1843b62118c5aac4520cd1a9a3f589bbc81a2b26c7864decbc2b63c95ad97e1eb0ecbe0a8412afa83efbf6e45972adc67f9b5d72ca749c025666072cd159fd8dcb1f6b4a35906914bf067fc04069e4421d07b2c3a152be82a2e39e3516dd93aa9981cd1d7bace87dbf98ee0ce857460267978905291142539c6982a74c8641d6ae2aa866a4f88b4db76ae21f3e5d28060b6bb1a756a370e555b0a707d8584193fbd565978cd22c5fe0e7cb6cb453b23167c0e7d69d3c1f18c8cc8a63ce3640916996bbb9d559aeb509ce73fa91f92862c614aef81eac8a6af22200175bc99661542085bfb413a2ab7500118a9d80896c9238c44e00f10533932943a0f4de700d174ac18d4fe674380c72a7e52a44db08622ee74c5775b68e7dcd07496492a7a90d3bd6c8c80cac032af2f4726b12fbbbffeeb304d38ba8760ada86b2eb1ff2bab794be44672fa5de408355cb114a162597c87bbaec28fe5ce101cd9a94701b90146f18a9423e5dc1263d3ced52ab526e3652cd1b48b6779113f9e2d449218e5e8f7f6d94052e35d40d51a57e0c596cef33115aa6920c5b4c73ed5acbebb5da3b813d815a7e06aace1aa701a325013446b5724724b5e1e765b2796086ac86647d40738e332ec43e40e7b7f9dcb73dc5a2dcb621893a9b3999fdc9364df8e1f3bb855ebf850eed8d8afd0c657364eb385731be7a900062f64ff35dceec8c8fc4387a59fa86651301795433d0043ac146479493c8ff86e8945e9486c57cec9dffff90f65946ad39bb8a1c26c9dcd3fe121f8c89f7916577c0a2fd1d61574535bb1e5ed2ec02a5febf3fa600b4c61f6db2ca8dbf7bce633acf1e2811ce74de3ba72e794de9947086ed4069b2ab61901e3bd3ba4f95d03f802b09ec8a0687b6d0ba035ae46d512de85eb68d0aee4c46e6f80de9dcf23808a1308c3a047e76d809e7280eae6b90370b210a52f3bdab25cff7f74343f132ad2c895da1b8dc2880c8abcdd8829fc2c1ae6f970e908658edf288cc14c978a7447117daba6a5f3653091473dd752cd671b5d8e104efe8649b10f80f2746f606388fd2d33b94144ddba68f343ca755f7723cc2d737ceba83403ec13bf9523097b2842bda45ee97ae4a8b52afee405dae59359dae2d088157660500b6043fee77e327a4bdac2c3e15a66a5f76301249aba5182335b31ea7fed7de924d471320ed03bb324258f9b1a9a48f6aca055f4cbbb4d772db80c006f8b9a934094d609a310a37155b0d60fc0ff437c7491f81086ddceb93460ce0fc61aaa29cb9e20df930dcd66e698113cdc95c39a1bfa2a8215957ae7f711f9fdf9fc0ee3f7ef08a5957b92558020c108e422b31601c565bfd33710afdbf8ade963ec3d336d220959dd879393f7380e164df7a7c41184b826d8dd57a45252c5fe86b8fbfe84795281bced2cd024cde5fabd41a654c793cb891640cd34ded7a4d47494f1ffd34a683cc0be95992855098455709a4bc01af77855f6bf0c503923fbb4eec002e3f660fd9983982df9b6753567a4959c08604b3c4ed5570a291ba11af9300dec19134aaa25a0eab681683720b248eac070ca7419985f01534968638fdec7aead70f6dce4ed3a459260752563cf386b998d50fa6a7377ab5c12181d73ddffe165753d307227dd5ad9e90537e38419755c0eb8cde00af3f8c06146a35e9dd371f043f7f1e76848426cca782de04adcb681cb8bcda1ed9eea665b1b4a7722e6057151a5bfc3c2cc39c14ea4981564d1f7dd681c68de6cbc0d7ffcc8e7f2dbbc6727a3af53dba662f15f68f29aac6c07566e7f6e5f0c852ca03c755408bfad1a4126c8fcd2dfb4e909630ef965665c811faedd5c746468dba48e09125e6e133599270c0db282ec9c073db8f7de1661e57f0840bb492d64b5e1273e47b5fc7f18b3158e7dd0aba0d7d3853ee35de5f8b498002fe388aa21486d1829fe54df54b634fd7f05ed7e95c0a2bef7a751dd74877dd9ab55fcb7ca80931f7531fe3ada2f8977fad04ee1e9a6f1f636d5dbfece44a5d8c87661ca2c795f8e341aefb7d101029a3180eadbb145a61de6f0e1bef8e5c91d9098ebbda3b6bf6f24d7799c6ce470f715a19471b1910f4017312b0b77666279024ab645a190866d211cb35f2f0ffac37c88fbfcec3a23f3170d04c4889f568321ce326871214ae87161ef93a87aea4e5d8714f4871781205d365dede1613042ec2ebba616c598e55cbce2c9529ab58dd0e7b551ecfc6e9cc71828ab66baf9ababc4338a6044415a8f7df665cf5ce30481923d051b918506f52342723e266d7aa85a07e6ec6e0bb15ce2b8d27ae9b46c4b97204969b7e2956d3283a950ee01f517777e437455cdf3f81aa206cb358a60d00c52953a62ae8dd6eb6765de6fcb91d8460d9db740b11b12d8f0d52fdb30bfeb1321876a172fe1f76c3aa2ffbbc17265a59a833bb298ef854980c085a6923a146d7dd8f7e84920e54a3b48d5d87efd470f0c08e85ded225835a5090b58cbd7b632bcde22fc6a6f7258003878a56b097b496905f0e5fb8439bb6ba197f98f997a13b59bb0b38d14619e423a6f5ffbb6da2b280293727edd3ca7ae7fd3e7d282e8abf27d734f86e689f4d2479a4a771daa39c6220ef97b6a64ae0b0467cee19d5bfea0daed51a4a94c2a2a626c26cb6273e19fc231bccefb5afee3f08c7f4c36777b39bbcff6d11aabc24915539a9791c8bffc88240d45eca7cca196deea160e02c9fa6ae07c9286ebd63103eb4b3dca1b193ab74b1c8aecd58be7e67e91845a0fa8f2ae758ac5effe70bde889c7dc60a373be43cfd82f59e04b4c8f5834b9417853243044de719096d726f44702803e8f102547598b07be51e38415785e4f79ce96f1f5aeda5324f73334734eb031944e18fce957828a9e8a620fd23a7a409c8966251b4b9603e1741b7963876117203165d058517022b2ecda3baf1ee05611576e9cda94a2b2960f68b226e53661d5cc9ff0940ef9bca8033c540257940df3a6a535b35c31ec9278687294a3be51036c8e6611fb3739150b3cbdd3dd577428ea88d626dab3dc2b31b7ebc551bdc2386532214f8067db2dd68e8c9baf092868797e11e88492aa0d04d0770851d895c1d236545aaf21d62203e13c0060cf4fbf5d581e5649d0227f1017fe260ceb0c2db5168ede1c803c22d2b74238d23e3327f7c3bc27fab16d9d8c63f59d7e5929d1b9f696988512d169ab39ddf229d162514ae2a65faa0818ddaab849638444f028bfdc34a9365ff565fce809634f7e701da7709f67008764810bc5040f8efceda54224e960cde486892af5dbfe0a1a9b2c8eae3ec8419a9007fc272310879ddd9e216476853781c40acbb471bd7fb10e1707897d139078682f000475cca7c29e893d10ab259858b5264de30a098d3358cb16212917c4884c9bb34d762d32d90d4e54128a6998589119d3e036bfad243faae357b0949f074e6422a8d526e62726d2a13fa01fe1fffc0ebb10d4dfd63376f1bf731041ab53cb234c2e43a8272b31c2a1fc1b501217cb7c7df4078ba6592283a8eed25ed5ed9ae7e51bcc96d269cffce6f34ce135409e14692df9d48794672c9ab36177141798bc40dc3dc83e679b7e6a8499f17c34f4ed69929ec8f4099effd0b18aa934fc4ff4d6bad0922a2bde139165b36f3f30e144cc57545d43473d66f967542e3e3f741d6051e922018b592b3cb3f697534959e2eb813c9b6fd716ac35125a255f8aa6bb3eff28bf6eb0455c300472d5951a17f39210d6af47e85f27ef622bf7bc9c392a41c747926aa5548a31e77a7b88e73b3875eefc950d89ea65bdf0ec1e0b4befa08186071cf50ef90c49d3ebbf8d5baf51a176ab2cbbf41bcd77d7f2fd50ce9275772ea4789e2736e27f26840b79e568d760090121ff9c541c4a7823f504ef42fd3469b95848689187b6ca3e53c5b01b717671b77c9ffad1487af7dcd073df4da2e5e0354aad1d563a62ef0d1098eb3a9c9d7cdd9d978d27f8d789dae3c29eb4050568b8abb4013653165f90a629701f21ab18f3a2d15e52d6d74e8cae21adcd6da7c2f4d3b66d18f75d8fffd94010a91f573d4413f463dca30de313a09f6c27039a35e4c0df5fffd58869bc908455f0a2a34762773edecdedccd06c735cfa9b22b8962065ab358ea24bd9c2f9db4325641f1cc552ad06d1e3396fafbc1618ee376099ff8432eb280cc9347523a0d055ba55f24386cd03260195c7e77b38f68bb056164352ef597d58dd23fd8b5606f5e058813731acf6f34d04a83e4994c6801c25d73634fa0deaa82ed5e1bb4e950815de6b28667d871275de665fdd5a14153d194b989da3c6cc73881b16bdd070ed08b2bac00c7d230e15ad7230b964640e86cae12405c9c950c8f4f2d9ecfa8e1b32f90cf35e04d685df42e8bd6594c458043d78aec60ca15a39ca232fc2eebfc1369aa1967b671e99b3aabf0614f1d8cce9fc9406827b8fe24627a7d58fd59459909539fdd9ca7e5fcf871213f08dd349c65d74da8ca31df25e53803faba33d3f68790cf464ade99b87099f070139506086b5093fc7dd06310e962f0603056ffadab89c356e5b49975d1e2359d5ae468c93b97eb2b23612605605089c7d964fe91dc12dc68a3b4f816cba091ab9278f3036a7a013a2d7018024357f24c630cffff60b216c44bee572a8991bf4ed073d35899be587", 0x1000}, {&(0x7f0000001ac0)="945c49ca25ed390a66b6b4c4785491be93444a7a19678c63e5643756325e33b4068d3c327daa9fcc3b6e90cc0324a11ee59b4017e7dddb3d8c4f9bb3653bc6965d3ba9813b8316af35ce76f4f44ec1dee9d530a6f4a2a13b62a717d0ec4398bd59fba3b7cf9fff2b756a66da329d0fa288b9cf028a97", 0x76}, {&(0x7f0000001b40)="5ff84ee5b1da00d2752f18b93d60acf5f5df5017abebf5f3c9ace02e615970abe72a6ee0aad1c6e0f81609794712e270b7c4f91d332abaa93ff2aad0a66f2c73950f9d5d14ce5a1e1fc7dab4de2a9fe830db1bf5f09104002d27717bf9773272a1b4e19272bfc9f1cd467d03f5fd4df350536df3c0a8a9e4ba93e53b3ade1e075f900aa69f2fe6f13bdc0f3f94be5cf88a7cdf6b54219b7729", 0x99}, {&(0x7f0000001c00)="5de3c5babccdf71768ae0f17716747066f6d81433ee66e88df5526020a367a7b127020e86045c700fd328cc7147122d33672e3536abac41ae2c3d90c3ca2085e96972bed4f1a", 0x46}, {&(0x7f0000001c80)="148e5172f14763c5138e441461d8dc6a67a6d3066dd37133040eb1404c8bdffb67606a7daba9ef852549bc936bebacea8860df155dec7e4e01b9b1326d8d16234c452ebdeddba21d201aa64588c1ea47c96a7a8bb71d1e6a20decc6d4cca7c98c30d01d1e7c73aa53bc9bd09cf0c7627932d2aa632daca41b2746545a4b5a8990e846353ae661d1e36b69aecaea8453f5b5a50fb6d4d7f", 0x97}], 0x6}}, {{&(0x7f0000001dc0)={0xa, 0x4e24, 0x81, @loopback, 0x887b}, 0x1c, &(0x7f0000001e40)=[{&(0x7f0000001e00)="5f35e4edda4af0b1092e92a26782f17d", 0x10}], 0x1, &(0x7f0000001e80)=[@hopopts={{0x28, 0x29, 0x36, {0x33, 0x1, [], [@pad1, @ra={0x5, 0x2, 0x6efb}, @enc_lim={0x4, 0x1, 0x2}]}}}, @rthdrdstopts={{0x78, 0x29, 0x37, {0x6c, 0xb, [], [@pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7ff}, @ra={0x5, 0x2, 0x7fff}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0xe3ac, [0x1f, 0xd600000000000, 0x6]}}, @generic={0x2, 0x10, "1f6d341039eb7e10003f7c420c4fb081"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1ff}}], 0xb8}}], 0x3, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0xfff, 0x38414262, 0x1, @discrete={0x1000, 0x4}}) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000101006a0a00fe00000000850000001a000000b7000000000000009500000000000000d83990832ffdd40a409f01f6147c8f6fd267bf41106f89ec68823ce3c4bcc4ce81f17719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20c8dec082bc6de68ab0a5ebf4ee60253518172b4226cc871311ab25868e1d9a0142636973f338d2d41c41e415a2bcc922a3aa71489fad041e59cc9f6c79e0993c96e4c43000000004bcff56cf5a863efb43ea723476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a57b39031cc158a0a4c6dd4880c767f39a161b050abc5a34588ea19114caebb79951a80bb24d0d66ab5ff305637f89f2df2d13902c476e4e92c13286502f85154d5225f24049e2fe005506ed02387bd8f6d535e259edf2fac8779cee8c9cc3cc1af69a8e689c1376b2e27a8ef90594d50ac51a84e08d14bc05ea114a38d02faf3bf446c55a567a0310ed39664135fb212f798aa9bee199222bd691615188d41335fd896dace43a14e69971bd4e5d327da43e27614197da30d1847f199c5b978a3cf338a44adbbce64124978e0a7fd3bc2999dd47f4d651a87d2f67f198be52e96ff0d549c70c37310b0b032ff99d44b359a18d6ca6a83733921436b103494179405eabfc4d25f5aa9"], &(0x7f0000000100)='GPL\x00'}, 0x48) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffff63}], 0x1, 0x0) 15:59:44 executing program 4: creat(0x0, 0x0) open(0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="200000006800030800000000a90300000a00000000000000080005000200000000000011e76b6744254ffe2e41730558dcd8d2476d04795bc3bfc6afb407dcb7d413e47863dabf630881b435845656e6f859b78c01d5ece9a6180e948db06f1ffb80abb4b501000000000c6d757a3cc10ed90ab13edfa687bdd02808a5605d1b73d76ea5497e7de7dbfc83623714f06a048a01228708cc01ec20b742fa91bd1850dec9c8155b51eee533f7005590cb04a9d71301028f1e26f000000000000076dc99f93608000000382b01303c197c9ffa10d6f56c338ff8f6d875051fafaa8a868c88f1379de01931102d0f3f3313643bcafd97333c59ed940143728147eb2aaaf2e02df8000052a375589fcb4720e9b2147c2e659b16e10a1aa84cbb29cff238d1a9296036eb2b373da86586fec4a08912fefc9576d1f8beaa089014ad40ab7ab3bff3dfe0d38b929bffefd9f2308b97166f2637fd6e592df337354ef56f3787d6a2541d954ed772472a1ff2bc21061ef544257af24b1e48a7a28d7567faf886c4ec4bde2b14731228335c83b2a533cf5d7f18145046da38d985da9e3dafa4958129e7cd37cb3e135f6bdcedd887268ecdcdb2ba36eab0f14151342f7040765c92d606571f613dc770a38a2af601a5f2fcfe257cfae6d901ff93bc44a935317610d09e6026bb925b59b9603f58d64c703dc03b6f6a6e84dafe6b3a8b7177365d45c10b0dde11806f22523658b13ccb2335f3dd951b74a540e2fa87e85f62d83a39f9fec35ac41bfda56fdee962e6a86be26ee158bbd5b2b465879766181b5b7343cd7c6b5c2ff9ebd9d005f11121321d310d99de474a554434534b62cd8f24eb0a042db9bd206c924edcebb178abc33e88d57b00000000000000b2f3f0d6d9387cd537c070ba55d943a3f06084e5bed09ca4fc8ab03bc741c35d070a3e7aefa488484ec01e3e570e09e411004de750cd1226cf92300ccce7806913b15babf9a4a37d3a00000000000000000000000000000000000000b13c8bfe3a0eba1c5130c51700a2a6721a178b8cb2439d6aab4d87c44a8b1d3adff169bbf0d65f463d2579c1e507b9586939b0ee3587249b34fae46f651a421034454cf67a4575766f9923b885024fbab75eafd86eb405e4570f705b7e26054ce18ca1d12989fda438da88fd23caf1797ef6c8c8fbf1eb9b5b9d35a254eb717c4761901a661f6d99075f476b3a53ecdc176a95c1b98380f671efb107394f3845f55d942ae2831a80a074a5c2e7c86078358c9df08ae02c782899c5aaa97ed5f430c2c3a1ee5f67da1602ecc4ebe8a094c767a1dc89d208b17d7893e33190297fd6691c7d1f526af1a10d9b3fb77b0ec0d5a367d2a7e54d11b203b9781c80245de1e4b02e1076b58a3f96ffe8bc3b366c52e8f9de08b20c4d", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:59:44 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000780)="e6510d35331e0720e12d7f53fcf24831b0a292498d80743de49f2782c8a5948806371dbdf21ae7a15f63ea07f057db095db722612a3b5b422fa36e651cd73c2c6e5de30ce5ff016d568de47630a852062836ed3e26e7933d0b93837df46fb09b06a7efe3a55daafca61f05b1ed", 0x6d}, {&(0x7f0000000800)="5b61978678addc505ca7d2007ae276d251f05541a92d54cd175e98f51520303f8a9011e8c131ad2253df3287306506b196bace4da4132a9e0e24e6ffddf406eb436bb88cdf825aa21f03c7764e309f511a9b3cd7063c9fac88553d33ce04c9136eb7341e329828df12c70248eab4be04fbb29961a52803ec03fce71d36a2724ea56cdb69b9eadbcc3d8e66cd1c9da41543a53cec19a21b", 0x97}, {&(0x7f00000004c0)="101fdfb915a4b7e1f151ce6bf3", 0xd}, {&(0x7f0000000900)="933398cfc52c0bb953a567ba1010dc71be0d92bafafe424c4025facb7915fadea64b3174c4fc5466c1e095e411ff95bf8595841a1e2f8d81328fb37354bdc40ec945f3f6306bd4d8a95937bd4a0916edcd39bb85edd08e91953e2ee07c05ae6ed2237f2d40793d2692a05dc89242829b653a0c", 0x73}], 0x4}}, {{&(0x7f00000009c0)={0xa, 0x4e23, 0x6, @empty, 0x80000000}, 0x1c, &(0x7f0000001d40)=[{&(0x7f0000000a00)="2a08adac886d1626411c779c56d5e44bc8e8605ee95b05e62c697ed66f1b43487aec141f527476b5cc6f3ab63dca0367960c7b630fb2b568cd34d9f8908da40caedcba60ef671c149df319407a21cbedd01411ad0eea2c629ceb3442a1baea28430ecee8d900a6ac7d98b025ca0f99106995e977d2b0437acfda29ee5447791114d37c6ae4e70306ca109e9d5114cf9b80439d31ecc90e72fa3f6f11cf95d19e", 0xa0}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="945c49ca25ed390a66b6b4c4785491be93444a7a19678c63e5643756325e33b4068d3c327daa9fcc3b6e90cc0324a11ee59b4017e7dddb3d8c4f9bb3653bc6965d3ba9813b8316af35ce76f4f44ec1dee9d530a6f4a2a13b62a717d0ec4398bd59fba3b7cf9fff2b756a66da329d0fa288b9cf028a97", 0x76}, {&(0x7f0000001b40)="5ff84ee5b1da00d2752f18b93d60acf5f5df5017abebf5f3c9ace02e615970abe72a6ee0aad1c6e0f81609794712e270b7c4f91d332abaa93ff2aad0a66f2c73950f9d5d14ce5a1e1fc7dab4de2a9fe830db1bf5f09104002d27717bf9773272a1b4e19272bfc9f1cd467d03f5fd4df350536df3c0a8a9e4ba93e53b3ade1e075f900aa69f2fe6f13bdc0f3f94be5cf88a7cdf6b54219b7729", 0x99}, {&(0x7f0000001c00)="5de3c5babccdf71768ae0f17716747066f6d81433ee66e88df5526020a367a7b127020e86045c700fd328cc7147122d33672e3536abac41ae2c3d90c3ca2085e96972bed4f1a", 0x46}, {&(0x7f0000001c80)="148e5172f14763c5138e441461d8dc6a67a6d3066dd37133040eb1404c8bdffb67606a7daba9ef852549bc936bebacea8860df155dec7e4e01b9b1326d8d16234c452ebdeddba21d201aa64588c1ea47c96a7a8bb71d1e6a20decc6d4cca7c98c30d01d1e7c73aa53bc9bd09cf0c7627932d2aa632daca41b2746545a4b5a8990e846353ae661d1e36b69aecaea8453f5b5a50fb6d4d7f", 0x97}], 0x6}}, {{&(0x7f0000001dc0)={0xa, 0x4e24, 0x81, @loopback, 0x887b}, 0x1c, &(0x7f0000001e40)=[{&(0x7f0000001e00)="5f35e4edda4af0b1092e92a26782f17d", 0x10}], 0x1, &(0x7f0000001e80)=[@hopopts={{0x28, 0x29, 0x36, {0x33, 0x1, [], [@pad1, @ra={0x5, 0x2, 0x6efb}, @enc_lim={0x4, 0x1, 0x2}]}}}, @rthdrdstopts={{0x78, 0x29, 0x37, {0x6c, 0xb, [], [@pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7ff}, @ra={0x5, 0x2, 0x7fff}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0xe3ac, [0x1f, 0xd600000000000, 0x6]}}, @generic={0x2, 0x10, "1f6d341039eb7e10003f7c420c4fb081"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1ff}}], 0xb8}}], 0x3, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0xfff, 0x38414262, 0x1, @discrete={0x1000, 0x4}}) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000101006a0a00fe00000000850000001a000000b7000000000000009500000000000000d83990832ffdd40a409f01f6147c8f6fd267bf41106f89ec68823ce3c4bcc4ce81f17719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20c8dec082bc6de68ab0a5ebf4ee60253518172b4226cc871311ab25868e1d9a0142636973f338d2d41c41e415a2bcc922a3aa71489fad041e59cc9f6c79e0993c96e4c43000000004bcff56cf5a863efb43ea723476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a57b39031cc158a0a4c6dd4880c767f39a161b050abc5a34588ea19114caebb79951a80bb24d0d66ab5ff305637f89f2df2d13902c476e4e92c13286502f85154d5225f24049e2fe005506ed02387bd8f6d535e259edf2fac8779cee8c9cc3cc1af69a8e689c1376b2e27a8ef90594d50ac51a84e08d14bc05ea114a38d02faf3bf446c55a567a0310ed39664135fb212f798aa9bee199222bd691615188d41335fd896dace43a14e69971bd4e5d327da43e27614197da30d1847f199c5b978a3cf338a44adbbce64124978e0a7fd3bc2999dd47f4d651a87d2f67f198be52e96ff0d549c70c37310b0b032ff99d44b359a18d6ca6a83733921436b103494179405eabfc4d25f5aa9"], &(0x7f0000000100)='GPL\x00'}, 0x48) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffff63}], 0x1, 0x0) 15:59:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) read(r2, &(0x7f0000000280)=""/247, 0xfffffc6b) 15:59:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x2, &(0x7f0000000000), 0x4) 15:59:45 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pipe(0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="79d7", 0x2, 0x4001, 0x0, 0x0) close(r3) 15:59:45 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000780)="e6510d35331e0720e12d7f53fcf24831b0a292498d80743de49f2782c8a5948806371dbdf21ae7a15f63ea07f057db095db722612a3b5b422fa36e651cd73c2c6e5de30ce5ff016d568de47630a852062836ed3e26e7933d0b93837df46fb09b06a7efe3a55daafca61f05b1ed", 0x6d}, {&(0x7f0000000800)="5b61978678addc505ca7d2007ae276d251f05541a92d54cd175e98f51520303f8a9011e8c131ad2253df3287306506b196bace4da4132a9e0e24e6ffddf406eb436bb88cdf825aa21f03c7764e309f511a9b3cd7063c9fac88553d33ce04c9136eb7341e329828df12c70248eab4be04fbb29961a52803ec03fce71d36a2724ea56cdb69b9eadbcc3d8e66cd1c9da41543a53cec19a21b", 0x97}, {&(0x7f00000004c0)="101fdfb915a4b7e1f151ce6bf3", 0xd}, {&(0x7f0000000900)="933398cfc52c0bb953a567ba1010dc71be0d92bafafe424c4025facb7915fadea64b3174c4fc5466c1e095e411ff95bf8595841a1e2f8d81328fb37354bdc40ec945f3f6306bd4d8a95937bd4a0916edcd39bb85edd08e91953e2ee07c05ae6ed2237f2d40793d2692a05dc89242829b653a0c", 0x73}], 0x4}}, {{&(0x7f00000009c0)={0xa, 0x4e23, 0x6, @empty, 0x80000000}, 0x1c, &(0x7f0000001d40)=[{&(0x7f0000000a00)="2a08adac886d1626411c779c56d5e44bc8e8605ee95b05e62c697ed66f1b43487aec141f527476b5cc6f3ab63dca0367960c7b630fb2b568cd34d9f8908da40caedcba60ef671c149df319407a21cbedd01411ad0eea2c629ceb3442a1baea28430ecee8d900a6ac7d98b025ca0f99106995e977d2b0437acfda29ee5447791114d37c6ae4e70306ca109e9d5114cf9b80439d31ecc90e72fa3f6f11cf95d19e", 0xa0}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="945c49ca25ed390a66b6b4c4785491be93444a7a19678c63e5643756325e33b4068d3c327daa9fcc3b6e90cc0324a11ee59b4017e7dddb3d8c4f9bb3653bc6965d3ba9813b8316af35ce76f4f44ec1dee9d530a6f4a2a13b62a717d0ec4398bd59fba3b7cf9fff2b756a66da329d0fa288b9cf028a97", 0x76}, {&(0x7f0000001b40)="5ff84ee5b1da00d2752f18b93d60acf5f5df5017abebf5f3c9ace02e615970abe72a6ee0aad1c6e0f81609794712e270b7c4f91d332abaa93ff2aad0a66f2c73950f9d5d14ce5a1e1fc7dab4de2a9fe830db1bf5f09104002d27717bf9773272a1b4e19272bfc9f1cd467d03f5fd4df350536df3c0a8a9e4ba93e53b3ade1e075f900aa69f2fe6f13bdc0f3f94be5cf88a7cdf6b54219b7729", 0x99}, {&(0x7f0000001c00)="5de3c5babccdf71768ae0f17716747066f6d81433ee66e88df5526020a367a7b127020e86045c700fd328cc7147122d33672e3536abac41ae2c3d90c3ca2085e96972bed4f1a", 0x46}, {&(0x7f0000001c80)="148e5172f14763c5138e441461d8dc6a67a6d3066dd37133040eb1404c8bdffb67606a7daba9ef852549bc936bebacea8860df155dec7e4e01b9b1326d8d16234c452ebdeddba21d201aa64588c1ea47c96a7a8bb71d1e6a20decc6d4cca7c98c30d01d1e7c73aa53bc9bd09cf0c7627932d2aa632daca41b2746545a4b5a8990e846353ae661d1e36b69aecaea8453f5b5a50fb6d4d7f", 0x97}], 0x6}}, {{&(0x7f0000001dc0)={0xa, 0x4e24, 0x81, @loopback, 0x887b}, 0x1c, &(0x7f0000001e40)=[{&(0x7f0000001e00)="5f35e4edda4af0b1092e92a26782f17d", 0x10}], 0x1, &(0x7f0000001e80)=[@hopopts={{0x28, 0x29, 0x36, {0x33, 0x1, [], [@pad1, @ra={0x5, 0x2, 0x6efb}, @enc_lim={0x4, 0x1, 0x2}]}}}, @rthdrdstopts={{0x78, 0x29, 0x37, {0x6c, 0xb, [], [@pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7ff}, @ra={0x5, 0x2, 0x7fff}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0xe3ac, [0x1f, 0xd600000000000, 0x6]}}, @generic={0x2, 0x10, "1f6d341039eb7e10003f7c420c4fb081"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1ff}}], 0xb8}}], 0x3, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0xfff, 0x38414262, 0x1, @discrete={0x1000, 0x4}}) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffff63}], 0x1, 0x0) 15:59:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x5}, 0x1c) listen(r0, 0x80) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="2c9cd33578af82ad368aa4765efd92d54469087d366b3514a5b3892d6d708dac42a38385152d187d898dd438aae693e0bbb0f4074d6fa868fa6a38fa166df4c9faf556361ba6a17b1967a509b60b3f66c58a9628ad58962a00fe89565647e8460dac79695a5bfeff13a93ea1829bb00fa18c0caa12f9b108532391e51919a3f8625e1aafec2db3db0fe232fe6f53bb7173c2f0ad62c0dc6ba9521110"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x3ceb0025, 0x3, 0x0, 0x1000001ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:59:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x2, &(0x7f0000000000), 0x4) 15:59:45 executing program 2: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 15:59:45 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000780)="e6510d35331e0720e12d7f53fcf24831b0a292498d80743de49f2782c8a5948806371dbdf21ae7a15f63ea07f057db095db722612a3b5b422fa36e651cd73c2c6e5de30ce5ff016d568de47630a852062836ed3e26e7933d0b93837df46fb09b06a7efe3a55daafca61f05b1ed", 0x6d}, {&(0x7f0000000800)="5b61978678addc505ca7d2007ae276d251f05541a92d54cd175e98f51520303f8a9011e8c131ad2253df3287306506b196bace4da4132a9e0e24e6ffddf406eb436bb88cdf825aa21f03c7764e309f511a9b3cd7063c9fac88553d33ce04c9136eb7341e329828df12c70248eab4be04fbb29961a52803ec03fce71d36a2724ea56cdb69b9eadbcc3d8e66cd1c9da41543a53cec19a21b", 0x97}, {&(0x7f00000004c0)="101fdfb915a4b7e1f151ce6bf3", 0xd}, {&(0x7f0000000900)="933398cfc52c0bb953a567ba1010dc71be0d92bafafe424c4025facb7915fadea64b3174c4fc5466c1e095e411ff95bf8595841a1e2f8d81328fb37354bdc40ec945f3f6306bd4d8a95937bd4a0916edcd39bb85edd08e91953e2ee07c05ae6ed2237f2d40793d2692a05dc89242829b653a0c", 0x73}], 0x4}}, {{&(0x7f00000009c0)={0xa, 0x4e23, 0x6, @empty, 0x80000000}, 0x1c, &(0x7f0000001d40)=[{&(0x7f0000000a00)="2a08adac886d1626411c779c56d5e44bc8e8605ee95b05e62c697ed66f1b43487aec141f527476b5cc6f3ab63dca0367960c7b630fb2b568cd34d9f8908da40caedcba60ef671c149df319407a21cbedd01411ad0eea2c629ceb3442a1baea28430ecee8d900a6ac7d98b025ca0f99106995e977d2b0437acfda29ee5447791114d37c6ae4e70306ca109e9d5114cf9b80439d31ecc90e72fa3f6f11cf95d19e", 0xa0}, {&(0x7f0000000ac0)="db19a2e47cbdc981adfd7ab81495b8839c826b4f8805809ab766aeba9435eb4462c6373b27e10d672237daacfa2fa83d6f95de4f0ef408ac4e87591681db699975c37b5b369d316087bcdbb80ac1e6f001811249cdeb1c8b3fd081b4f642fc784e81d4876e374755caa8f23bbcabbe8c2ba0f81eb12ce80c5b42b380e1f1e8ed124b42789c428d00054f1df894a522bf159934ea4906bdc57c606b1ed17ef4a4707930e2f5f25e45c1bac23bc7608e0f4290556eceaa58c166e48e4b69fcf5fa118b03f018a508a3c12123158c4846d645360aa0f8c618d5882c07af4698bfd31d46d67956e9870e4821ed705923dbd5c45499a508027ca9ff437a18bc9e7c2aba678f3c5c17661ad8cab9709edca18aa4f8b746f9c063056dc7a096bc5fa2c9a37b3b81f33fe772eb86d1a1a2b0a87e77fa95fd67329a600d89f1ebbcd6a1674b024fd94e504048d14953d32c7cba0fe5a7373f578b03f2411da1edb79f806b86859c30785b6c4f1bf243d572bb51c6be417704f2420ff1af01663d44d2988bc5e726e5ee40be7d4b8a232f85905fba10927982f2da691fa06217af3a164187f9223bb1aaf139a7462fe9578d655646d0a5e13ff35c7ee05069396265cf0d3a97afa77bafea22f5173bc9d914525c53e46d91e91c8224de12dd656c90795d6529b9acc06c6701cf12522f6e45521423e3cffb3f478bc3809fd5c5fa1e35de3cc42b71ad43fb1bbd24200e67e9d0b02a39a494f1d8474ca9bc93b4e2b3adaa8964a59e63c4927188d07d60b00051481a9b53bfb651cd69d5c63300e2b5752c13635efd9cc778d138b222598d6bff74d2541510c1d38ebf5117671bf2e650549529878cb4fd200cb1f0bcd5b58270231ceef2d52536f8f624b5c9acd70b5dffb48cf67d9fe500a9322889ae606ded100821a43734d9f7ec0c05a5a1a50bee29d57e8bedaf1f243bf1dc7c1b2170210642090b6b089cc67d7878c8e3df998adea5c8a42c4f763ab1488943a5f50e245c39db8fcd59a898f67e38cbbbaacafc3f6f9f26e52d2ca982292d30d5fa12b23872ff5da3f5c7292d7d2f7d7101ec3af7849d13b1f031a5d1843b62118c5aac4520cd1a9a3f589bbc81a2b26c7864decbc2b63c95ad97e1eb0ecbe0a8412afa83efbf6e45972adc67f9b5d72ca749c025666072cd159fd8dcb1f6b4a35906914bf067fc04069e4421d07b2c3a152be82a2e39e3516dd93aa9981cd1d7bace87dbf98ee0ce857460267978905291142539c6982a74c8641d6ae2aa866a4f88b4db76ae21f3e5d28060b6bb1a756a370e555b0a707d8584193fbd565978cd22c5fe0e7cb6cb453b23167c0e7d69d3c1f18c8cc8a63ce3640916996bbb9d559aeb509ce73fa91f92862c614aef81eac8a6af22200175bc99661542085bfb413a2ab7500118a9d80896c9238c44e00f10533932943a0f4de700d174ac18d4fe674380c72a7e52a44db08622ee74c5775b68e7dcd07496492a7a90d3bd6c8c80cac032af2f4726b12fbbbffeeb304d38ba8760ada86b2eb1ff2bab794be44672fa5de408355cb114a162597c87bbaec28fe5ce101cd9a94701b90146f18a9423e5dc1263d3ced52ab526e3652cd1b48b6779113f9e2d449218e5e8f7f6d94052e35d40d51a57e0c596cef33115aa6920c5b4c73ed5acbebb5da3b813d815a7e06aace1aa701a325013446b5724724b5e1e765b2796086ac86647d40738e332ec43e40e7b7f9dcb73dc5a2dcb621893a9b3999fdc9364df8e1f3bb855ebf850eed8d8afd0c657364eb385731be7a900062f64ff35dceec8c8fc4387a59fa86651301795433d0043ac146479493c8ff86e8945e9486c57cec9dffff90f65946ad39bb8a1c26c9dcd3fe121f8c89f7916577c0a2fd1d61574535bb1e5ed2ec02a5febf3fa600b4c61f6db2ca8dbf7bce633acf1e2811ce74de3ba72e794de9947086ed4069b2ab61901e3bd3ba4f95d03f802b09ec8a0687b6d0ba035ae46d512de85eb68d0aee4c46e6f80de9dcf23808a1308c3a047e76d809e7280eae6b90370b210a52f3bdab25cff7f74343f132ad2c895da1b8dc2880c8abcdd8829fc2c1ae6f970e908658edf288cc14c978a7447117daba6a5f3653091473dd752cd671b5d8e104efe8649b10f80f2746f606388fd2d33b94144ddba68f343ca755f7723cc2d737ceba83403ec13bf9523097b2842bda45ee97ae4a8b52afee405dae59359dae2d088157660500b6043fee77e327a4bdac2c3e15a66a5f76301249aba5182335b31ea7fed7de924d471320ed03bb324258f9b1a9a48f6aca055f4cbbb4d772db80c006f8b9a934094d609a310a37155b0d60fc0ff437c7491f81086ddceb93460ce0fc61aaa29cb9e20df930dcd66e698113cdc95c39a1bfa2a8215957ae7f711f9fdf9fc0ee3f7ef08a5957b92558020c108e422b31601c565bfd33710afdbf8ade963ec3d336d220959dd879393f7380e164df7a7c41184b826d8dd57a45252c5fe86b8fbfe84795281bced2cd024cde5fabd41a654c793cb891640cd34ded7a4d47494f1ffd34a683cc0be95992855098455709a4bc01af77855f6bf0c503923fbb4eec002e3f660fd9983982df9b6753567a4959c08604b3c4ed5570a291ba11af9300dec19134aaa25a0eab681683720b248eac070ca7419985f01534968638fdec7aead70f6dce4ed3a459260752563cf386b998d50fa6a7377ab5c12181d73ddffe165753d307227dd5ad9e90537e38419755c0eb8cde00af3f8c06146a35e9dd371f043f7f1e76848426cca782de04adcb681cb8bcda1ed9eea665b1b4a7722e6057151a5bfc3c2cc39c14ea4981564d1f7dd681c68de6cbc0d7ffcc8e7f2dbbc6727a3af53dba662f15f68f29aac6c07566e7f6e5f0c852ca03c755408bfad1a4126c8fcd2dfb4e909630ef965665c811faedd5c746468dba48e09125e6e133599270c0db282ec9c073db8f7de1661e57f0840bb492d64b5e1273e47b5fc7f18b3158e7dd0aba0d7d3853ee35de5f8b498002fe388aa21486d1829fe54df54b634fd7f05ed7e95c0a2bef7a751dd74877dd9ab55fcb7ca80931f7531fe3ada2f8977fad04ee1e9a6f1f636d5dbfece44a5d8c87661ca2c795f8e341aefb7d101029a3180eadbb145a61de6f0e1bef8e5c91d9098ebbda3b6bf6f24d7799c6ce470f715a19471b1910f4017312b0b77666279024ab645a190866d211cb35f2f0ffac37c88fbfcec3a23f3170d04c4889f568321ce326871214ae87161ef93a87aea4e5d8714f4871781205d365dede1613042ec2ebba616c598e55cbce2c9529ab58dd0e7b551ecfc6e9cc71828ab66baf9ababc4338a6044415a8f7df665cf5ce30481923d051b918506f52342723e266d7aa85a07e6ec6e0bb15ce2b8d27ae9b46c4b97204969b7e2956d3283a950ee01f517777e437455cdf3f81aa206cb358a60d00c52953a62ae8dd6eb6765de6fcb91d8460d9db740b11b12d8f0d52fdb30bfeb1321876a172fe1f76c3aa2ffbbc17265a59a833bb298ef854980c085a6923a146d7dd8f7e84920e54a3b48d5d87efd470f0c08e85ded225835a5090b58cbd7b632bcde22fc6a6f7258003878a56b097b496905f0e5fb8439bb6ba197f98f997a13b59bb0b38d14619e423a6f5ffbb6da2b280293727edd3ca7ae7fd3e7d282e8abf27d734f86e689f4d2479a4a771daa39c6220ef97b6a64ae0b0467cee19d5bfea0daed51a4a94c2a2a626c26cb6273e19fc231bccefb5afee3f08c7f4c36777b39bbcff6d11aabc24915539a9791c8bffc88240d45eca7cca196deea160e02c9fa6ae07c9286ebd63103eb4b3dca1b193ab74b1c8aecd58be7e67e91845a0fa8f2ae758ac5effe70bde889c7dc60a373be43cfd82f59e04b4c8f5834b9417853243044de719096d726f44702803e8f102547598b07be51e38415785e4f79ce96f1f5aeda5324f73334734eb031944e18fce957828a9e8a620fd23a7a409c8966251b4b9603e1741b7963876117203165d058517022b2ecda3baf1ee05611576e9cda94a2b2960f68b226e53661d5cc9ff0940ef9bca8033c540257940df3a6a535b35c31ec9278687294a3be51036c8e6611fb3739150b3cbdd3dd577428ea88d626dab3dc2b31b7ebc551bdc2386532214f8067db2dd68e8c9baf092868797e11e88492aa0d04d0770851d895c1d236545aaf21d62203e13c0060cf4fbf5d581e5649d0227f1017fe260ceb0c2db5168ede1c803c22d2b74238d23e3327f7c3bc27fab16d9d8c63f59d7e5929d1b9f696988512d169ab39ddf229d162514ae2a65faa0818ddaab849638444f028bfdc34a9365ff565fce809634f7e701da7709f67008764810bc5040f8efceda54224e960cde486892af5dbfe0a1a9b2c8eae3ec8419a9007fc272310879ddd9e216476853781c40acbb471bd7fb10e1707897d139078682f000475cca7c29e893d10ab259858b5264de30a098d3358cb16212917c4884c9bb34d762d32d90d4e54128a6998589119d3e036bfad243faae357b0949f074e6422a8d526e62726d2a13fa01fe1fffc0ebb10d4dfd63376f1bf731041ab53cb234c2e43a8272b31c2a1fc1b501217cb7c7df4078ba6592283a8eed25ed5ed9ae7e51bcc96d269cffce6f34ce135409e14692df9d48794672c9ab36177141798bc40dc3dc83e679b7e6a8499f17c34f4ed69929ec8f4099effd0b18aa934fc4ff4d6bad0922a2bde139165b36f3f30e144cc57545d43473d66f967542e3e3f741d6051e922018b592b3cb3f697534959e2eb813c9b6fd716ac35125a255f8aa6bb3eff28bf6eb0455c300472d5951a17f39210d6af47e85f27ef622bf7bc9c392a41c747926aa5548a31e77a7b88e73b3875eefc950d89ea65bdf0ec1e0b4befa08186071cf50ef90c49d3ebbf8d5baf51a176ab2cbbf41bcd77d7f2fd50ce9275772ea4789e2736e27f26840b79e568d760090121ff9c541c4a7823f504ef42fd3469b95848689187b6ca3e53c5b01b717671b77c9ffad1487af7dcd073df4da2e5e0354aad1d563a62ef0d1098eb3a9c9d7cdd9d978d27f8d789dae3c29eb4050568b8abb4013653165f90a629701f21ab18f3a2d15e52d6d74e8cae21adcd6da7c2f4d3b66d18f75d8fffd94010a91f573d4413f463dca30de313a09f6c27039a35e4c0df5fffd58869bc908455f0a2a34762773edecdedccd06c735cfa9b22b8962065ab358ea24bd9c2f9db4325641f1cc552ad06d1e3396fafbc1618ee376099ff8432eb280cc9347523a0d055ba55f24386cd03260195c7e77b38f68bb056164352ef597d58dd23fd8b5606f5e058813731acf6f34d04a83e4994c6801c25d73634fa0deaa82ed5e1bb4e950815de6b28667d871275de665fdd5a14153d194b989da3c6cc73881b16bdd070ed08b2bac00c7d230e15ad7230b964640e86cae12405c9c950c8f4f2d9ecfa8e1b32f90cf35e04d685df42e8bd6594c458043d78aec60ca15a39ca232fc2eebfc1369aa1967b671e99b3aabf0614f1d8cce9fc9406827b8fe24627a7d58fd59459909539fdd9ca7e5fcf871213f08dd349c65d74da8ca31df25e53803faba33d3f68790cf464ade99b87099f070139506086b5093fc7dd06310e962f0603056ffadab89c356e5b49975d1e2359d5ae468c93b97eb2b23612605605089c7d964fe91dc12dc68a3b4f816cba091ab9278f3036a7a013a2d7018024357f24c630cffff60b216c44bee572a8991bf4ed073d35899be587", 0x1000}, {&(0x7f0000001ac0)="945c49ca25ed390a66b6b4c4785491be93444a7a19678c63e5643756325e33b4068d3c327daa9fcc3b6e90cc0324a11ee59b4017e7dddb3d8c4f9bb3653bc6965d3ba9813b8316af35ce76f4f44ec1dee9d530a6f4a2a13b62a717d0ec4398bd59fba3b7cf9fff2b756a66da329d0fa288b9cf028a97", 0x76}, {&(0x7f0000001b40)="5ff84ee5b1da00d2752f18b93d60acf5f5df5017abebf5f3c9ace02e615970abe72a6ee0aad1c6e0f81609794712e270b7c4f91d332abaa93ff2aad0a66f2c73950f9d5d14ce5a1e1fc7dab4de2a9fe830db1bf5f09104002d27717bf9773272a1b4e19272bfc9f1cd467d03f5fd4df350536df3c0a8a9e4ba93e53b3ade1e075f900aa69f2fe6f13bdc0f3f94be5cf88a7cdf6b54219b7729", 0x99}, {&(0x7f0000001c00)="5de3c5babccdf71768ae0f17716747066f6d81433ee66e88df5526020a367a7b127020e86045c700fd328cc7147122d33672e3536abac41ae2c3d90c3ca2085e96972bed4f1a", 0x46}, {&(0x7f0000001c80)="148e5172f14763c5138e441461d8dc6a67a6d3066dd37133040eb1404c8bdffb67606a7daba9ef852549bc936bebacea8860df155dec7e4e01b9b1326d8d16234c452ebdeddba21d201aa64588c1ea47c96a7a8bb71d1e6a20decc6d4cca7c98c30d01d1e7c73aa53bc9bd09cf0c7627932d2aa632daca41b2746545a4b5a8990e846353ae661d1e36b69aecaea8453f5b5a50fb6d4d7f", 0x97}], 0x6}}, {{&(0x7f0000001dc0)={0xa, 0x4e24, 0x81, @loopback, 0x887b}, 0x1c, &(0x7f0000001e40)=[{&(0x7f0000001e00)="5f35e4edda4af0b1092e92a26782f17d", 0x10}], 0x1, &(0x7f0000001e80)=[@hopopts={{0x28, 0x29, 0x36, {0x33, 0x1, [], [@pad1, @ra={0x5, 0x2, 0x6efb}, @enc_lim={0x4, 0x1, 0x2}]}}}, @rthdrdstopts={{0x78, 0x29, 0x37, {0x6c, 0xb, [], [@pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7ff}, @ra={0x5, 0x2, 0x7fff}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0xe3ac, [0x1f, 0xd600000000000, 0x6]}}, @generic={0x2, 0x10, "1f6d341039eb7e10003f7c420c4fb081"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1ff}}], 0xb8}}], 0x3, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0xfff, 0x38414262, 0x1, @discrete={0x1000, 0x4}}) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffff63}], 0x1, 0x0) 15:59:45 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000780)="e6510d35331e0720e12d7f53fcf24831b0a292498d80743de49f2782c8a5948806371dbdf21ae7a15f63ea07f057db095db722612a3b5b422fa36e651cd73c2c6e5de30ce5ff016d568de47630a852062836ed3e26e7933d0b93837df46fb09b06a7efe3a55daafca61f05b1ed", 0x6d}, {&(0x7f0000000800)="5b61978678addc505ca7d2007ae276d251f05541a92d54cd175e98f51520303f8a9011e8c131ad2253df3287306506b196bace4da4132a9e0e24e6ffddf406eb436bb88cdf825aa21f03c7764e309f511a9b3cd7063c9fac88553d33ce04c9136eb7341e329828df12c70248eab4be04fbb29961a52803ec03fce71d36a2724ea56cdb69b9eadbcc3d8e66cd1c9da41543a53cec19a21b", 0x97}, {&(0x7f00000004c0)="101fdfb915a4b7e1f151ce6bf3", 0xd}, {&(0x7f0000000900)="933398cfc52c0bb953a567ba1010dc71be0d92bafafe424c4025facb7915fadea64b3174c4fc5466c1e095e411ff95bf8595841a1e2f8d81328fb37354bdc40ec945f3f6306bd4d8a95937bd4a0916edcd39bb85edd08e91953e2ee07c05ae6ed2237f2d40793d2692a05dc89242829b653a0c", 0x73}], 0x4}}, {{&(0x7f00000009c0)={0xa, 0x4e23, 0x6, @empty, 0x80000000}, 0x1c, &(0x7f0000001d40)=[{&(0x7f0000000a00)="2a08adac886d1626411c779c56d5e44bc8e8605ee95b05e62c697ed66f1b43487aec141f527476b5cc6f3ab63dca0367960c7b630fb2b568cd34d9f8908da40caedcba60ef671c149df319407a21cbedd01411ad0eea2c629ceb3442a1baea28430ecee8d900a6ac7d98b025ca0f99106995e977d2b0437acfda29ee5447791114d37c6ae4e70306ca109e9d5114cf9b80439d31ecc90e72fa3f6f11cf95d19e", 0xa0}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="945c49ca25ed390a66b6b4c4785491be93444a7a19678c63e5643756325e33b4068d3c327daa9fcc3b6e90cc0324a11ee59b4017e7dddb3d8c4f9bb3653bc6965d3ba9813b8316af35ce76f4f44ec1dee9d530a6f4a2a13b62a717d0ec4398bd59fba3b7cf9fff2b756a66da329d0fa288b9cf028a97", 0x76}, {&(0x7f0000001b40)="5ff84ee5b1da00d2752f18b93d60acf5f5df5017abebf5f3c9ace02e615970abe72a6ee0aad1c6e0f81609794712e270b7c4f91d332abaa93ff2aad0a66f2c73950f9d5d14ce5a1e1fc7dab4de2a9fe830db1bf5f09104002d27717bf9773272a1b4e19272bfc9f1cd467d03f5fd4df350536df3c0a8a9e4ba93e53b3ade1e075f900aa69f2fe6f13bdc0f3f94be5cf88a7cdf6b54219b7729", 0x99}, {&(0x7f0000001c00)="5de3c5babccdf71768ae0f17716747066f6d81433ee66e88df5526020a367a7b127020e86045c700fd328cc7147122d33672e3536abac41ae2c3d90c3ca2085e96972bed4f1a", 0x46}, {&(0x7f0000001c80)="148e5172f14763c5138e441461d8dc6a67a6d3066dd37133040eb1404c8bdffb67606a7daba9ef852549bc936bebacea8860df155dec7e4e01b9b1326d8d16234c452ebdeddba21d201aa64588c1ea47c96a7a8bb71d1e6a20decc6d4cca7c98c30d01d1e7c73aa53bc9bd09cf0c7627932d2aa632daca41b2746545a4b5a8990e846353ae661d1e36b69aecaea8453f5b5a50fb6d4d7f", 0x97}], 0x6}}, {{&(0x7f0000001dc0)={0xa, 0x4e24, 0x81, @loopback, 0x887b}, 0x1c, &(0x7f0000001e40)=[{&(0x7f0000001e00)="5f35e4edda4af0b1092e92a26782f17d", 0x10}], 0x1, &(0x7f0000001e80)=[@hopopts={{0x28, 0x29, 0x36, {0x33, 0x1, [], [@pad1, @ra={0x5, 0x2, 0x6efb}, @enc_lim={0x4, 0x1, 0x2}]}}}, @rthdrdstopts={{0x78, 0x29, 0x37, {0x6c, 0xb, [], [@pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7ff}, @ra={0x5, 0x2, 0x7fff}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0xe3ac, [0x1f, 0xd600000000000, 0x6]}}, @generic={0x2, 0x10, "1f6d341039eb7e10003f7c420c4fb081"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1ff}}], 0xb8}}], 0x3, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0xfff, 0x38414262, 0x1, @discrete={0x1000, 0x4}}) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffff63}], 0x1, 0x0) 15:59:45 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000780)="e6510d35331e0720e12d7f53fcf24831b0a292498d80743de49f2782c8a5948806371dbdf21ae7a15f63ea07f057db095db722612a3b5b422fa36e651cd73c2c6e5de30ce5ff016d568de47630a852062836ed3e26e7933d0b93837df46fb09b06a7efe3a55daafca61f05b1ed", 0x6d}, {&(0x7f0000000800)="5b61978678addc505ca7d2007ae276d251f05541a92d54cd175e98f51520303f8a9011e8c131ad2253df3287306506b196bace4da4132a9e0e24e6ffddf406eb436bb88cdf825aa21f03c7764e309f511a9b3cd7063c9fac88553d33ce04c9136eb7341e329828df12c70248eab4be04fbb29961a52803ec03fce71d36a2724ea56cdb69b9eadbcc3d8e66cd1c9da41543a53cec19a21b", 0x97}, {&(0x7f00000004c0)="101fdfb915a4b7e1f151ce6bf3", 0xd}, {&(0x7f0000000900)="933398cfc52c0bb953a567ba1010dc71be0d92bafafe424c4025facb7915fadea64b3174c4fc5466c1e095e411ff95bf8595841a1e2f8d81328fb37354bdc40ec945f3f6306bd4d8a95937bd4a0916edcd39bb85edd08e91953e2ee07c05ae6ed2237f2d40793d2692a05dc89242829b653a0c", 0x73}], 0x4}}, {{&(0x7f00000009c0)={0xa, 0x4e23, 0x6, @empty, 0x80000000}, 0x1c, &(0x7f0000001d40)=[{&(0x7f0000000a00)="2a08adac886d1626411c779c56d5e44bc8e8605ee95b05e62c697ed66f1b43487aec141f527476b5cc6f3ab63dca0367960c7b630fb2b568cd34d9f8908da40caedcba60ef671c149df319407a21cbedd01411ad0eea2c629ceb3442a1baea28430ecee8d900a6ac7d98b025ca0f99106995e977d2b0437acfda29ee5447791114d37c6ae4e70306ca109e9d5114cf9b80439d31ecc90e72fa3f6f11cf95d19e", 0xa0}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="945c49ca25ed390a66b6b4c4785491be93444a7a19678c63e5643756325e33b4068d3c327daa9fcc3b6e90cc0324a11ee59b4017e7dddb3d8c4f9bb3653bc6965d3ba9813b8316af35ce76f4f44ec1dee9d530a6f4a2a13b62a717d0ec4398bd59fba3b7cf9fff2b756a66da329d0fa288b9cf028a97", 0x76}, {&(0x7f0000001b40)="5ff84ee5b1da00d2752f18b93d60acf5f5df5017abebf5f3c9ace02e615970abe72a6ee0aad1c6e0f81609794712e270b7c4f91d332abaa93ff2aad0a66f2c73950f9d5d14ce5a1e1fc7dab4de2a9fe830db1bf5f09104002d27717bf9773272a1b4e19272bfc9f1cd467d03f5fd4df350536df3c0a8a9e4ba93e53b3ade1e075f900aa69f2fe6f13bdc0f3f94be5cf88a7cdf6b54219b7729", 0x99}, {&(0x7f0000001c00)="5de3c5babccdf71768ae0f17716747066f6d81433ee66e88df5526020a367a7b127020e86045c700fd328cc7147122d33672e3536abac41ae2c3d90c3ca2085e96972bed4f1a", 0x46}, {&(0x7f0000001c80)="148e5172f14763c5138e441461d8dc6a67a6d3066dd37133040eb1404c8bdffb67606a7daba9ef852549bc936bebacea8860df155dec7e4e01b9b1326d8d16234c452ebdeddba21d201aa64588c1ea47c96a7a8bb71d1e6a20decc6d4cca7c98c30d01d1e7c73aa53bc9bd09cf0c7627932d2aa632daca41b2746545a4b5a8990e846353ae661d1e36b69aecaea8453f5b5a50fb6d4d7f", 0x97}], 0x6}}, {{&(0x7f0000001dc0)={0xa, 0x4e24, 0x81, @loopback, 0x887b}, 0x1c, &(0x7f0000001e40)=[{&(0x7f0000001e00)="5f35e4edda4af0b1092e92a26782f17d", 0x10}], 0x1, &(0x7f0000001e80)=[@hopopts={{0x28, 0x29, 0x36, {0x33, 0x1, [], [@pad1, @ra={0x5, 0x2, 0x6efb}, @enc_lim={0x4, 0x1, 0x2}]}}}, @rthdrdstopts={{0x78, 0x29, 0x37, {0x6c, 0xb, [], [@pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7ff}, @ra={0x5, 0x2, 0x7fff}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0xe3ac, [0x1f, 0xd600000000000, 0x6]}}, @generic={0x2, 0x10, "1f6d341039eb7e10003f7c420c4fb081"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1ff}}], 0xb8}}], 0x3, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0xfff, 0x38414262, 0x1, @discrete={0x1000, 0x4}}) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000101006a0a00fe00000000850000001a000000b7000000000000009500000000000000d83990832ffdd40a409f01f6147c8f6fd267bf41106f89ec68823ce3c4bcc4ce81f17719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20c8dec082bc6de68ab0a5ebf4ee60253518172b4226cc871311ab25868e1d9a0142636973f338d2d41c41e415a2bcc922a3aa71489fad041e59cc9f6c79e0993c96e4c43000000004bcff56cf5a863efb43ea723476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a57b39031cc158a0a4c6dd4880c767f39a161b050abc5a34588ea19114caebb79951a80bb24d0d66ab5ff305637f89f2df2d13902c476e4e92c13286502f85154d5225f24049e2fe005506ed02387bd8f6d535e259edf2fac8779cee8c9cc3cc1af69a8e689c1376b2e27a8ef90594d50ac51a84e08d14bc05ea114a38d02faf3bf446c55a567a0310ed39664135fb212f798aa9bee199222bd691615188d41335fd896dace43a14e69971bd4e5d327da43e27614197da30d1847f199c5b978a3cf338a44adbbce64124978e0a7fd3bc2999dd47f4d651a87d2f67f198be52e96ff0d549c70c37310b0b032ff99d44b359a18d6ca6a83733921436b103494179405eabfc4d25f5aa9"], &(0x7f0000000100)='GPL\x00'}, 0x48) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffff63}], 0x1, 0x0) 15:59:45 executing program 2: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 15:59:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x2, &(0x7f0000000000), 0x4) 15:59:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xf) ioctl$TCFLSH(r0, 0x540b, 0x0) 15:59:45 executing program 2: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 15:59:46 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pipe(0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="79d7", 0x2, 0x4001, 0x0, 0x0) close(r3) 15:59:46 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000700)={0x0, "fdcaf985f6f9036267f89cca8a48022ef27ff978035c97091ec27b237876692f"}) 15:59:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x5}, 0x1c) listen(r0, 0x80) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="2c9cd33578af82ad368aa4765efd92d54469087d366b3514a5b3892d6d708dac42a38385152d187d898dd438aae693e0bbb0f4074d6fa868fa6a38fa166df4c9faf556361ba6a17b1967a509b60b3f66c58a9628ad58962a00fe89565647e8460dac79695a5bfeff13a93ea1829bb00fa18c0caa12f9b108532391e51919a3f8625e1aafec2db3db0fe232fe6f53bb7173c2f0ad62c0dc6ba9521110"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x3ceb0025, 0x3, 0x0, 0x1000001ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:59:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x2, &(0x7f0000000000), 0x4) 15:59:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xf) ioctl$TCFLSH(r0, 0x540b, 0x0) 15:59:46 executing program 2: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 15:59:46 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000700)={0x0, "fdcaf985f6f9036267f89cca8a48022ef27ff978035c97091ec27b237876692f"}) 15:59:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x5}, 0x1c) listen(r0, 0x80) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="2c9cd33578af82ad368aa4765efd92d54469087d366b3514a5b3892d6d708dac42a38385152d187d898dd438aae693e0bbb0f4074d6fa868fa6a38fa166df4c9faf556361ba6a17b1967a509b60b3f66c58a9628ad58962a00fe89565647e8460dac79695a5bfeff13a93ea1829bb00fa18c0caa12f9b108532391e51919a3f8625e1aafec2db3db0fe232fe6f53bb7173c2f0ad62c0dc6ba9521110"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x3ceb0025, 0x3, 0x0, 0x1000001ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:59:46 executing program 2: ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd], 0xd000, 0xc00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xf) ioctl$TCFLSH(r0, 0x540b, 0x0) 15:59:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xf) ioctl$TCFLSH(r0, 0x540b, 0x0) 15:59:46 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000700)={0x0, "fdcaf985f6f9036267f89cca8a48022ef27ff978035c97091ec27b237876692f"}) 15:59:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:59:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x10, 0x0, 0x0, @u32=0x8}]}]}, 0x24}}, 0x0) [ 2937.938572][T12448] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. 15:59:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x5}, 0x1c) listen(r0, 0x80) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="2c9cd33578af82ad368aa4765efd92d54469087d366b3514a5b3892d6d708dac42a38385152d187d898dd438aae693e0bbb0f4074d6fa868fa6a38fa166df4c9faf556361ba6a17b1967a509b60b3f66c58a9628ad58962a00fe89565647e8460dac79695a5bfeff13a93ea1829bb00fa18c0caa12f9b108532391e51919a3f8625e1aafec2db3db0fe232fe6f53bb7173c2f0ad62c0dc6ba9521110"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x3ceb0025, 0x3, 0x0, 0x1000001ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:59:47 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000700)={0x0, "fdcaf985f6f9036267f89cca8a48022ef27ff978035c97091ec27b237876692f"}) 15:59:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x5}, 0x1c) listen(r0, 0x80) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="2c9cd33578af82ad368aa4765efd92d54469087d366b3514a5b3892d6d708dac42a38385152d187d898dd438aae693e0bbb0f4074d6fa868fa6a38fa166df4c9faf556361ba6a17b1967a509b60b3f66c58a9628ad58962a00fe89565647e8460dac79695a5bfeff13a93ea1829bb00fa18c0caa12f9b108532391e51919a3f8625e1aafec2db3db0fe232fe6f53bb7173c2f0ad62c0dc6ba9521110"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x3ceb0025, 0x3, 0x0, 0x1000001ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:59:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0203000313000000000000040000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000fe88000000000200000000000000000100000000000001000200010000000000000000fd0000000005000500000000000a00000000000000ff02000000000000000000000000000100000000000000001889c5928279e97f952b76e2c717"], 0x98}}, 0x0) 15:59:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:59:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x10, 0x0, 0x0, @u32=0x8}]}]}, 0x24}}, 0x0) [ 2938.107224][T12458] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. 15:59:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:59:47 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 15:59:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/152, 0x20000318) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000100), 0x4) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)={0x100, 0x0, 0x2, [{0x2, 0x7, 0xe, 0xfffffff9, '\\md5sum+#self('}, {0x0, 0x4, 0x5, 0x9, 'ceph\x00'}, {0x2, 0x7, 0x7, 0x4, 'vmnet0['}, {0x2, 0x850, 0x0, 0x7a}, {0x3, 0x1, 0xf, 0xeed9, '/dev/dri/card#\x00'}, {0x3, 0x80, 0xf, 0x1, '/dev/dri/card#\x00'}, {0x2, 0xffffffffffffff30, 0x5, 0x8, 'ceph\x00'}]}, 0x100) mount(&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=0x0, @ANYPTR, @ANYPTR64, @ANYBLOB="974d3ab47b3b91beb0f4760669c8618bc33664faf9c8179efd568e4e4b38f30869aefe10a4ccb1c515487e645b4a11d7cd2fb39aa1efca7c1eb441061d2be4c165ca7304c2e94159863dcfcf75da45211fdd143b6c91d52ae9ac6a1c2f8173d8ee5682fc65a93dc45ead4a462d9e16ac3dff144c0fcc7d02fcf3fd3029b264f3550caaab22152365126be74a9ff91547eb273f83f2c2762b17b32d7d91ac013d6f5790d3bc09c1884d8c7f15be223a8c3b4e37186c641bc3501ca145f05e49aae1613402448c49a36a9b0055a9d5cc74edda0087d65f15d71e4e051cad208514ee99b6258f827a895d2eb4407e6b7b7a9d6bcc228e615d78a6a8b2c466d96a48ee2c7a736035e283917293271efdc7cbdf0a647917068ab197eec326359f829087bafd0fd95e5fcf645615f55040a847aab188c52f4dd3f61a15b2edfe22e6221a5b0b256f1d8da1e6b860b7c68213cc1fae88c0e86013d9000085216c3ee1ab6fd509500f038480929e335b4b3bb0150f881b831cc870de6d188bdd45a113989bc9d15fe2893ff94349", @ANYRESHEX=0x0, @ANYPTR64, @ANYRESHEX, @ANYRES16=r0]], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:59:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x10, 0x0, 0x0, @u32=0x8}]}]}, 0x24}}, 0x0) 15:59:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x5}, 0x1c) listen(r0, 0x80) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="2c9cd33578af82ad368aa4765efd92d54469087d366b3514a5b3892d6d708dac42a38385152d187d898dd438aae693e0bbb0f4074d6fa868fa6a38fa166df4c9faf556361ba6a17b1967a509b60b3f66c58a9628ad58962a00fe89565647e8460dac79695a5bfeff13a93ea1829bb00fa18c0caa12f9b108532391e51919a3f8625e1aafec2db3db0fe232fe6f53bb7173c2f0ad62c0dc6ba9521110"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x3ceb0025, 0x3, 0x0, 0x1000001ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 2938.333083][T12475] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. 15:59:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 2938.479426][T12478] ceph: No path or : separator in source 15:59:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x5}, 0x1c) listen(r0, 0x80) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="2c9cd33578af82ad368aa4765efd92d54469087d366b3514a5b3892d6d708dac42a38385152d187d898dd438aae693e0bbb0f4074d6fa868fa6a38fa166df4c9faf556361ba6a17b1967a509b60b3f66c58a9628ad58962a00fe89565647e8460dac79695a5bfeff13a93ea1829bb00fa18c0caa12f9b108532391e51919a3f8625e1aafec2db3db0fe232fe6f53bb7173c2f0ad62c0dc6ba9521110"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x3ceb0025, 0x3, 0x0, 0x1000001ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:59:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x10, 0x0, 0x0, @u32=0x8}]}]}, 0x24}}, 0x0) 15:59:48 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 15:59:48 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 15:59:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/152, 0x20000318) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000100), 0x4) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)={0x100, 0x0, 0x2, [{0x2, 0x7, 0xe, 0xfffffff9, '\\md5sum+#self('}, {0x0, 0x4, 0x5, 0x9, 'ceph\x00'}, {0x2, 0x7, 0x7, 0x4, 'vmnet0['}, {0x2, 0x850, 0x0, 0x7a}, {0x3, 0x1, 0xf, 0xeed9, '/dev/dri/card#\x00'}, {0x3, 0x80, 0xf, 0x1, '/dev/dri/card#\x00'}, {0x2, 0xffffffffffffff30, 0x5, 0x8, 'ceph\x00'}]}, 0x100) mount(&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=0x0, @ANYPTR, @ANYPTR64, @ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR64, @ANYRESHEX, @ANYRES16=r0]], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:59:48 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000ec0)=[{&(0x7f0000000200)=""/267, 0x10b}], 0x1) [ 2939.128932][T12505] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. 15:59:48 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 15:59:48 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000ec0)=[{&(0x7f0000000200)=""/267, 0x10b}], 0x1) 15:59:48 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 2939.245866][T12506] ceph: No path or : separator in source 15:59:48 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000ec0)=[{&(0x7f0000000200)=""/267, 0x10b}], 0x1) 15:59:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/152, 0x20000318) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000100), 0x4) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)={0x100, 0x0, 0x2, [{0x2, 0x7, 0xe, 0xfffffff9, '\\md5sum+#self('}, {0x0, 0x4, 0x5, 0x9, 'ceph\x00'}, {0x2, 0x7, 0x7, 0x4, 'vmnet0['}, {0x2, 0x850, 0x0, 0x7a}, {0x3, 0x1, 0xf, 0xeed9, '/dev/dri/card#\x00'}, {0x3, 0x80, 0xf, 0x1, '/dev/dri/card#\x00'}, {0x2, 0xffffffffffffff30, 0x5, 0x8, 'ceph\x00'}]}, 0x100) mount(&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=0x0, @ANYPTR, @ANYPTR64, @ANYBLOB="974d3ab47b3b91beb0f4760669c8618bc33664faf9c8179efd568e4e4b38f30869aefe10a4ccb1c515487e645b4a11d7cd2fb39aa1efca7c1eb441061d2be4c165ca7304c2e94159863dcfcf75da45211fdd143b6c91d52ae9ac6a1c2f8173d8ee5682fc65a93dc45ead4a462d9e16ac3dff144c0fcc7d02fcf3fd3029b264f3550caaab22152365126be74a9ff91547eb273f83f2c2762b17b32d7d91ac013d6f5790d3bc09c1884d8c7f15be223a8c3b4e37186c641bc3501ca145f05e49aae1613402448c49a36a9b0055a9d5cc74edda0087d65f15d71e4e051cad208514ee99b6258f827a895d2eb4407e6b7b7a9d6bcc228e615d78a6a8b2c466d96a48ee2c7a736035e283917293271efdc7cbdf0a647917068ab197eec326359f829087bafd0fd95e5fcf645615f55040a847aab188c52f4dd3f61a15b2edfe22e6221a5b0b256f1d8da1e6b860b7c68213cc1fae88c0e86013d9000085216c3ee1ab6fd509500f038480929e335b4b3bb0150f881b831cc870de6d188bdd45a113989bc9d15fe2893ff94349", @ANYRESHEX=0x0, @ANYPTR64, @ANYRESHEX, @ANYRES16=r0]], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:59:48 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000ec0)=[{&(0x7f0000000200)=""/267, 0x10b}], 0x1) [ 2939.671985][T12525] ceph: No path or : separator in source 15:59:49 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 15:59:49 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 15:59:49 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000ec0)=[{&(0x7f0000000200)=""/267, 0x10b}], 0x1) 15:59:49 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000ec0)=[{&(0x7f0000000200)=""/267, 0x10b}], 0x1) 15:59:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/152, 0x20000318) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000100), 0x4) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)={0x100, 0x0, 0x2, [{0x2, 0x7, 0xe, 0xfffffff9, '\\md5sum+#self('}, {0x0, 0x4, 0x5, 0x9, 'ceph\x00'}, {0x2, 0x7, 0x7, 0x4, 'vmnet0['}, {0x2, 0x850, 0x0, 0x7a}, {0x3, 0x1, 0xf, 0xeed9, '/dev/dri/card#\x00'}, {0x3, 0x80, 0xf, 0x1, '/dev/dri/card#\x00'}, {0x2, 0xffffffffffffff30, 0x5, 0x8, 'ceph\x00'}]}, 0x100) mount(&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=0x0, @ANYPTR, @ANYPTR64, @ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR64, @ANYRESHEX, @ANYRES16=r0]], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:59:49 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:59:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xf9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffc06855c8, &(0x7f00000000c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f00000000c0)) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x2, 0x4) 15:59:49 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000ec0)=[{&(0x7f0000000200)=""/267, 0x10b}], 0x1) 15:59:49 executing program 1: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7ffffffff010, 0x3, &(0x7f0000ffb000/0x1000)=nil) [ 2940.215883][T12538] ceph: No path or : separator in source 15:59:49 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:59:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x1, 0x89}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000000), 0x2) 15:59:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) close(r2) 15:59:49 executing program 1: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7ffffffff010, 0x3, &(0x7f0000ffb000/0x1000)=nil) 15:59:49 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0xb, 0x18000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:59:49 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:59:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xc048ae65, &(0x7f00000001c0)) [ 2940.511432][T12558] misc userio: Can't change port type on an already running userio instance 15:59:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) close(r2) 15:59:49 executing program 1: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7ffffffff010, 0x3, &(0x7f0000ffb000/0x1000)=nil) 15:59:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x1, 0x89}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000000), 0x2) 15:59:49 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:59:50 executing program 1: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7ffffffff010, 0x3, &(0x7f0000ffb000/0x1000)=nil) 15:59:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) close(r2) [ 2940.889450][T12583] misc userio: Can't change port type on an already running userio instance 15:59:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) close(r2) 15:59:50 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2000000000000003, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000001640)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 15:59:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x1, 0x89}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000000), 0x2) 15:59:50 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0xb, 0x18000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:59:50 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0xb, 0x18000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:59:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) close(r2) 15:59:50 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2000000000000003, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000001640)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 15:59:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) close(r2) [ 2941.226620][T12603] misc userio: Can't change port type on an already running userio instance 15:59:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x1, 0x89}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000000), 0x2) 15:59:50 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2000000000000003, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000001640)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 15:59:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x2}, 0x9c) 15:59:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) close(r2) 15:59:50 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2000000000000003, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000001640)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 15:59:50 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0xb, 0x18000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 2941.649755][T12622] misc userio: Can't change port type on an already running userio instance 15:59:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x2}, 0x9c) 15:59:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='b\x91\xa3)Ym\x95\xdc2*\xb7\x88\xf9\xa8\xabZ/\xc9^Ie\x87\x02n*( \xb6\x12\xd9\xb1\xb8j\xa6\xd1\xc0{0\x86-9\xac\x02\xea\xd1\xfc\xd6C=L\xe6\x83B\xf69Y\xb5\xa3\xe3\x85Y\xe2\xa4\x86\xbd(\xd0\xf7\x06$&&\xec\xa9\xfe\xd0\xf1[\x17\x8f\xd8|\x81C\xe7\xb9C\xe9\xc1{z\x1a\a\x97\x81\xc0\xd4\x84q\xde==\x02*d\x94\xec\xeb\x95\x1f+J1\x11\x9c\x12N\xbaT.E\xcf\xfc\xac<\x01\x17\xf4\x91\xa6\x1b\xe7j', 0x4) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x14011, r0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') 15:59:51 executing program 3: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xa) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x182) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x100, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0xffffffffffffffff) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) getpid() get_robust_list(0x0, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f00000001c0)}}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000700)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) socket(0x10, 0x800000000080003, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, 0x0, &(0x7f0000001540)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, &(0x7f0000001540)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r5, 0x1, 0x2f, 0x0, &(0x7f0000001540)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r6, 0x1, 0x2f, 0x0, &(0x7f0000001540)) 15:59:51 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0xb, 0x18000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:59:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x2}, 0x9c) 15:59:51 executing program 4: unshare(0x200) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x15, 0x80000) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x184) fcntl$setstatus(r2, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) r3 = semget(0x1, 0x1, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x87ffff}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 15:59:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='b\x91\xa3)Ym\x95\xdc2*\xb7\x88\xf9\xa8\xabZ/\xc9^Ie\x87\x02n*( \xb6\x12\xd9\xb1\xb8j\xa6\xd1\xc0{0\x86-9\xac\x02\xea\xd1\xfc\xd6C=L\xe6\x83B\xf69Y\xb5\xa3\xe3\x85Y\xe2\xa4\x86\xbd(\xd0\xf7\x06$&&\xec\xa9\xfe\xd0\xf1[\x17\x8f\xd8|\x81C\xe7\xb9C\xe9\xc1{z\x1a\a\x97\x81\xc0\xd4\x84q\xde==\x02*d\x94\xec\xeb\x95\x1f+J1\x11\x9c\x12N\xbaT.E\xcf\xfc\xac<\x01\x17\xf4\x91\xa6\x1b\xe7j', 0x4) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x14011, r0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') 15:59:51 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0xb, 0x18000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:59:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x2}, 0x9c) 15:59:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='b\x91\xa3)Ym\x95\xdc2*\xb7\x88\xf9\xa8\xabZ/\xc9^Ie\x87\x02n*( \xb6\x12\xd9\xb1\xb8j\xa6\xd1\xc0{0\x86-9\xac\x02\xea\xd1\xfc\xd6C=L\xe6\x83B\xf69Y\xb5\xa3\xe3\x85Y\xe2\xa4\x86\xbd(\xd0\xf7\x06$&&\xec\xa9\xfe\xd0\xf1[\x17\x8f\xd8|\x81C\xe7\xb9C\xe9\xc1{z\x1a\a\x97\x81\xc0\xd4\x84q\xde==\x02*d\x94\xec\xeb\x95\x1f+J1\x11\x9c\x12N\xbaT.E\xcf\xfc\xac<\x01\x17\xf4\x91\xa6\x1b\xe7j', 0x4) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x14011, r0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') 15:59:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='b\x91\xa3)Ym\x95\xdc2*\xb7\x88\xf9\xa8\xabZ/\xc9^Ie\x87\x02n*( \xb6\x12\xd9\xb1\xb8j\xa6\xd1\xc0{0\x86-9\xac\x02\xea\xd1\xfc\xd6C=L\xe6\x83B\xf69Y\xb5\xa3\xe3\x85Y\xe2\xa4\x86\xbd(\xd0\xf7\x06$&&\xec\xa9\xfe\xd0\xf1[\x17\x8f\xd8|\x81C\xe7\xb9C\xe9\xc1{z\x1a\a\x97\x81\xc0\xd4\x84q\xde==\x02*d\x94\xec\xeb\x95\x1f+J1\x11\x9c\x12N\xbaT.E\xcf\xfc\xac<\x01\x17\xf4\x91\xa6\x1b\xe7j', 0x4) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x14011, r0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') 15:59:51 executing program 4: unshare(0x200) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x15, 0x80000) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x184) fcntl$setstatus(r2, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) r3 = semget(0x1, 0x1, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x87ffff}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 15:59:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='b\x91\xa3)Ym\x95\xdc2*\xb7\x88\xf9\xa8\xabZ/\xc9^Ie\x87\x02n*( \xb6\x12\xd9\xb1\xb8j\xa6\xd1\xc0{0\x86-9\xac\x02\xea\xd1\xfc\xd6C=L\xe6\x83B\xf69Y\xb5\xa3\xe3\x85Y\xe2\xa4\x86\xbd(\xd0\xf7\x06$&&\xec\xa9\xfe\xd0\xf1[\x17\x8f\xd8|\x81C\xe7\xb9C\xe9\xc1{z\x1a\a\x97\x81\xc0\xd4\x84q\xde==\x02*d\x94\xec\xeb\x95\x1f+J1\x11\x9c\x12N\xbaT.E\xcf\xfc\xac<\x01\x17\xf4\x91\xa6\x1b\xe7j', 0x4) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x14011, r0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') 15:59:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='b\x91\xa3)Ym\x95\xdc2*\xb7\x88\xf9\xa8\xabZ/\xc9^Ie\x87\x02n*( \xb6\x12\xd9\xb1\xb8j\xa6\xd1\xc0{0\x86-9\xac\x02\xea\xd1\xfc\xd6C=L\xe6\x83B\xf69Y\xb5\xa3\xe3\x85Y\xe2\xa4\x86\xbd(\xd0\xf7\x06$&&\xec\xa9\xfe\xd0\xf1[\x17\x8f\xd8|\x81C\xe7\xb9C\xe9\xc1{z\x1a\a\x97\x81\xc0\xd4\x84q\xde==\x02*d\x94\xec\xeb\x95\x1f+J1\x11\x9c\x12N\xbaT.E\xcf\xfc\xac<\x01\x17\xf4\x91\xa6\x1b\xe7j', 0x4) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x14011, r0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') 15:59:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x1405}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14}}, 0x6c}}, 0x0) 15:59:54 executing program 5: unshare(0x200) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x15, 0x80000) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x184) fcntl$setstatus(r2, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) r3 = semget(0x1, 0x1, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x87ffff}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 15:59:54 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0xb, 0x18000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:59:54 executing program 3: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xa) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ced6a507f7f2f28fd863f0935bf7c58abf8f384c2b3d6a57fb1e270f492b811f0ffaba75432c664fdcf8efa5b6b6eeeb20a5f4ff519af2ccecfa08c29ba1309df0000004e6f8e1dda22cb690c142cc6fdfb013fa2de38ecba4158b29c22fa247caf93231da4ad7fc87a9b66918f4273bc0556abfba75000a888d2c3733c5b1a1096b8c75f35c8a4bfea13579b476928d93429ad92fdbad7b3670de3150c01ffe8c1a2ad3194f9c9f65f41dafcada66c9f59686cb2e4b2ca145101e3f5632abf0956ccb75fdafcacdcc25360de947fd8791c9baf5f7ae9db3b2f4ef1994881d22e035fe0bb478a04721f60d9b6a6088034bcef66b1b2ac2b2f296768b3d53cd3464ad24b25318a555940bb03161296f8cee850baace31cd4af631832729bba07367f889aabaafa9ead976790eea41962f6ae2cc2f2feb4c6dc8d639a5915188a2e090ee62a81c9e11d79eefca1df1f84479209019c36d650535eae8e799e7ddd19e67cbb8caf0423bacc3550a676cfb5bd8dc96eba218ebaca312aa74c456f5d8ff3d6ad78472c550fdc8b292ea36181163221da9d94326ef5dda7e7051170b5b8140babae81394a345091041817b8cefb21b4333455cfbc1c8b0390ab14d14526733c77c06e6ecc548617f7089c98d56dd4e20d4dea8bd213ce2ffc0baaf344f1980f46c7e287ba94278d035dc3ad97b2b008d3f7d66481a2f2305ac86eed443a54f88357a566df6ed8362b2ee71e3df7c9228aa7a4bdaf40a99f586d3cdaa0fe8fa81b9df135d024e78da27abebc3c9206c745445bc5a400d44005ef5a2f6011b9266838b44e7c1ba000"], 0x182) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x100, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0xffffffffffffffff) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) getpid() get_robust_list(0x0, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f00000001c0)}}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000700)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) socket(0x10, 0x800000000080003, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, 0x0, &(0x7f0000001540)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, &(0x7f0000001540)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r5, 0x1, 0x2f, 0x0, &(0x7f0000001540)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r6, 0x1, 0x2f, 0x0, &(0x7f0000001540)) 15:59:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='b\x91\xa3)Ym\x95\xdc2*\xb7\x88\xf9\xa8\xabZ/\xc9^Ie\x87\x02n*( \xb6\x12\xd9\xb1\xb8j\xa6\xd1\xc0{0\x86-9\xac\x02\xea\xd1\xfc\xd6C=L\xe6\x83B\xf69Y\xb5\xa3\xe3\x85Y\xe2\xa4\x86\xbd(\xd0\xf7\x06$&&\xec\xa9\xfe\xd0\xf1[\x17\x8f\xd8|\x81C\xe7\xb9C\xe9\xc1{z\x1a\a\x97\x81\xc0\xd4\x84q\xde==\x02*d\x94\xec\xeb\x95\x1f+J1\x11\x9c\x12N\xbaT.E\xcf\xfc\xac<\x01\x17\xf4\x91\xa6\x1b\xe7j', 0x4) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x14011, r0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') 15:59:54 executing program 2: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xa) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x182) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x100, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0xffffffffffffffff) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) getpid() get_robust_list(0x0, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f00000001c0)}}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000700)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) socket(0x10, 0x800000000080003, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, 0x0, &(0x7f0000001540)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, &(0x7f0000001540)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r5, 0x1, 0x2f, 0x0, &(0x7f0000001540)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r6, 0x1, 0x2f, 0x0, &(0x7f0000001540)) 15:59:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x1405}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14}}, 0x6c}}, 0x0) 15:59:54 executing program 1: inotify_init() openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mISDNtimer\x00', 0x0, 0x0) socket(0x1e, 0x805, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 15:59:54 executing program 4: unshare(0x200) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x15, 0x80000) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x184) fcntl$setstatus(r2, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) r3 = semget(0x1, 0x1, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x87ffff}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 15:59:54 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x70959fac1c11ad16, @perf_config_ext={0x8}, 0x8244}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = gettid() wait4(r3, &(0x7f0000000300), 0x80000000, &(0x7f0000000640)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r7, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000340)=0xff10) setresuid(r11, r11, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r12, 0x0) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r14, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) statx(r16, &(0x7f00000000c0)='./file0\x00', 0x100, 0x200, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r7, r17, r11, r12, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffb, 0x0, r13, r14, 0x5}) ioctl$TUNSETGROUP(r2, 0x400454ce, r8) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000740)="0fc729c85e4b7697000000fd7fe2000f21f866350c0030000f063e0f0765f20f35d9e86eb89a8000000f001b0f21f86635040050000f23f83ef30fc735260f796506650fc7580af027b0090000", 0x4d}], 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 15:59:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x1405}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14}}, 0x6c}}, 0x0) 15:59:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x1405}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14}}, 0x6c}}, 0x0) 15:59:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 15:59:57 executing program 5: unshare(0x200) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x15, 0x80000) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="01de1920b938bd0aab25f800e1000000ac1aea7b5832f8e56db08e174e70b05765ea17bd586d23661ed2557093393000000000c0eefd4bb63f03f0f3cb7aa7553deb720100000001e60000053ce161af4875541ff310decba56a9eda0480e190785895c5928a4f28d32f80e80c27af234d46eddc2a9686b3c6df1c6ae1012124fb2ba966af1bcfe46df0e7307c241aea0000000000020000e168ed9263f06fe579fd354e4c735cd24b537bbdbde6c52829a13f0ed6cad5d289a5435d9616eddf0b7f65dc5e758c5c6981a5e86914c296e8be797a94913c4a537f9608267b7bccad37e89dddbbaf23c0bde8313f4099175ccf69cfafa2af5da2d4b09b1456df23122c72aafeffff9f231c13833f750ab0af1c36c1002b94460959f08e66196c623ed6a561d34d7cf8fcbd23ab337815c2a963019ac7f36463e9267feddfc4385f555c62a0d4366beccbc905b66009000000ec9672e9f9d8076005e5503e000000000000000000000000000000000000000000000000000000000000000020645d7cedb8a1"], 0x184) fcntl$setstatus(r2, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) r3 = semget(0x1, 0x1, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x87ffff}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 15:59:57 executing program 4: unshare(0x200) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x15, 0x80000) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x184) fcntl$setstatus(r2, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) r3 = semget(0x1, 0x1, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x87ffff}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 15:59:57 executing program 3: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xa) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x182) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x100, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0xffffffffffffffff) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) getpid() get_robust_list(0x0, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f00000001c0)}}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000700)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) socket(0x10, 0x800000000080003, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, 0x0, &(0x7f0000001540)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, &(0x7f0000001540)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r5, 0x1, 0x2f, 0x0, &(0x7f0000001540)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r6, 0x1, 0x2f, 0x0, &(0x7f0000001540)) 15:59:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {0x0}, {&(0x7f0000000a80)}, {0x0}], 0x5}, 0x4004045) splice(r4, 0x0, r3, 0x0, 0x60000, 0x0) 15:59:57 executing program 2: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xa) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x182) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x100, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0xffffffffffffffff) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) getpid() get_robust_list(0x0, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f00000001c0)}}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000700)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) socket(0x10, 0x800000000080003, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, 0x0, &(0x7f0000001540)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, &(0x7f0000001540)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r5, 0x1, 0x2f, 0x0, &(0x7f0000001540)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r6, 0x1, 0x2f, 0x0, &(0x7f0000001540)) 15:59:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x70959fac1c11ad16, @perf_config_ext={0x8}, 0x8244}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = gettid() wait4(r3, &(0x7f0000000300), 0x80000000, &(0x7f0000000640)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r7, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000340)=0xff10) setresuid(r11, r11, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r12, 0x0) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r14, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) statx(r16, &(0x7f00000000c0)='./file0\x00', 0x100, 0x200, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r7, r17, r11, r12, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffb, 0x0, r13, r14, 0x5}) ioctl$TUNSETGROUP(r2, 0x400454ce, r8) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000740)="0fc729c85e4b7697000000fd7fe2000f21f866350c0030000f063e0f0765f20f35d9e86eb89a8000000f001b0f21f86635040050000f23f83ef30fc735260f796506650fc7580af027b0090000", 0x4d}], 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 15:59:57 executing program 5: unshare(0x200) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x15, 0x80000) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x184) fcntl$setstatus(r2, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) r3 = semget(0x1, 0x1, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x87ffff}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 15:59:57 executing program 2: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xa) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x182) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x100, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0xffffffffffffffff) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) getpid() get_robust_list(0x0, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f00000001c0)}}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000700)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) socket(0x10, 0x800000000080003, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, 0x0, &(0x7f0000001540)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, &(0x7f0000001540)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r5, 0x1, 0x2f, 0x0, &(0x7f0000001540)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r6, 0x1, 0x2f, 0x0, &(0x7f0000001540)) 15:59:58 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x70959fac1c11ad16, @perf_config_ext={0x8}, 0x8244}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = gettid() wait4(r3, &(0x7f0000000300), 0x80000000, &(0x7f0000000640)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r7, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000340)=0xff10) setresuid(r11, r11, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r12, 0x0) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r14, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) statx(r16, &(0x7f00000000c0)='./file0\x00', 0x100, 0x200, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r7, r17, r11, r12, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffb, 0x0, r13, r14, 0x5}) ioctl$TUNSETGROUP(r2, 0x400454ce, r8) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000740)="0fc729c85e4b7697000000fd7fe2000f21f866350c0030000f063e0f0765f20f35d9e86eb89a8000000f001b0f21f86635040050000f23f83ef30fc735260f796506650fc7580af027b0090000", 0x4d}], 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 15:59:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x70959fac1c11ad16, @perf_config_ext={0x8}, 0x8244}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = gettid() wait4(r3, &(0x7f0000000300), 0x80000000, &(0x7f0000000640)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r7, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000340)=0xff10) setresuid(r11, r11, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r12, 0x0) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r14, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) statx(r16, &(0x7f00000000c0)='./file0\x00', 0x100, 0x200, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r7, r17, r11, r12, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffb, 0x0, r13, r14, 0x5}) ioctl$TUNSETGROUP(r2, 0x400454ce, r8) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000740)="0fc729c85e4b7697000000fd7fe2000f21f866350c0030000f063e0f0765f20f35d9e86eb89a8000000f001b0f21f86635040050000f23f83ef30fc735260f796506650fc7580af027b0090000", 0x4d}], 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 15:59:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x70959fac1c11ad16, @perf_config_ext={0x8}, 0x8244}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = gettid() wait4(r3, &(0x7f0000000300), 0x80000000, &(0x7f0000000640)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r7, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000340)=0xff10) setresuid(r11, r11, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r12, 0x0) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r14, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) statx(r16, &(0x7f00000000c0)='./file0\x00', 0x100, 0x200, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r7, r17, r11, r12, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffb, 0x0, r13, r14, 0x5}) ioctl$TUNSETGROUP(r2, 0x400454ce, r8) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000740)="0fc729c85e4b7697000000fd7fe2000f21f866350c0030000f063e0f0765f20f35d9e86eb89a8000000f001b0f21f86635040050000f23f83ef30fc735260f796506650fc7580af027b0090000", 0x4d}], 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 16:00:00 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x70959fac1c11ad16, @perf_config_ext={0x8}, 0x8244}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = gettid() wait4(r3, &(0x7f0000000300), 0x80000000, &(0x7f0000000640)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r7, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000340)=0xff10) setresuid(r11, r11, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r12, 0x0) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r14, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) statx(r16, &(0x7f00000000c0)='./file0\x00', 0x100, 0x200, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r7, r17, r11, r12, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffb, 0x0, r13, r14, 0x5}) ioctl$TUNSETGROUP(r2, 0x400454ce, r8) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000740)="0fc729c85e4b7697000000fd7fe2000f21f866350c0030000f063e0f0765f20f35d9e86eb89a8000000f001b0f21f86635040050000f23f83ef30fc735260f796506650fc7580af027b0090000", 0x4d}], 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 16:00:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {0x0}, {&(0x7f0000000a80)}, {0x0}], 0x5}, 0x4004045) splice(r4, 0x0, r3, 0x0, 0x60000, 0x0) 16:00:00 executing program 3: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xa) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x182) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x100, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0xffffffffffffffff) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) getpid() get_robust_list(0x0, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f00000001c0)}}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000700)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) socket(0x10, 0x800000000080003, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, 0x0, &(0x7f0000001540)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, &(0x7f0000001540)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r5, 0x1, 0x2f, 0x0, &(0x7f0000001540)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r6, 0x1, 0x2f, 0x0, &(0x7f0000001540)) 16:00:00 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x70959fac1c11ad16, @perf_config_ext={0x8}, 0x8244}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = gettid() wait4(r3, &(0x7f0000000300), 0x80000000, &(0x7f0000000640)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r7, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000340)=0xff10) setresuid(r11, r11, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r12, 0x0) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r14, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) statx(r16, &(0x7f00000000c0)='./file0\x00', 0x100, 0x200, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r7, r17, r11, r12, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffb, 0x0, r13, r14, 0x5}) ioctl$TUNSETGROUP(r2, 0x400454ce, r8) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000740)="0fc729c85e4b7697000000fd7fe2000f21f866350c0030000f063e0f0765f20f35d9e86eb89a8000000f001b0f21f86635040050000f23f83ef30fc735260f796506650fc7580af027b0090000", 0x4d}], 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 16:00:00 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x70959fac1c11ad16, @perf_config_ext={0x8}, 0x8244}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = gettid() wait4(r3, &(0x7f0000000300), 0x80000000, &(0x7f0000000640)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r7, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000340)=0xff10) setresuid(r11, r11, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r12, 0x0) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r14, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) statx(r16, &(0x7f00000000c0)='./file0\x00', 0x100, 0x200, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r7, r17, r11, r12, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffb, 0x0, r13, r14, 0x5}) ioctl$TUNSETGROUP(r2, 0x400454ce, r8) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000740)="0fc729c85e4b7697000000fd7fe2000f21f866350c0030000f063e0f0765f20f35d9e86eb89a8000000f001b0f21f86635040050000f23f83ef30fc735260f796506650fc7580af027b0090000", 0x4d}], 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 16:00:00 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006800030800000000a9030007020000000000000008000100575aff9fefebf9ae20ba855acbbe72f36b6744254ffe2e4173a057dcd8d247118310add4380144abf2a478ed4baa1ae268561939066d757a3cc10ed9abb13edfc987bdd028d9a5605d1b73d76ea549e2012287087c9acc53ec20b742f7", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 16:00:01 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006800030800000000a9030007020000000000000008000100575aff9fefebf9ae20ba855acbbe72f36b6744254ffe2e4173a057dcd8d247118310add4380144abf2a478ed4baa1ae268561939066d757a3cc10ed9abb13edfc987bdd028d9a5605d1b73d76ea549e2012287087c9acc53ec20b742f7", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 16:00:01 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x70959fac1c11ad16, @perf_config_ext={0x8}, 0x8244}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = gettid() wait4(r3, &(0x7f0000000300), 0x80000000, &(0x7f0000000640)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r7, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000340)=0xff10) setresuid(r11, r11, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r12, 0x0) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r14, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) statx(r16, &(0x7f00000000c0)='./file0\x00', 0x100, 0x200, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r7, r17, r11, r12, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffb, 0x0, r13, r14, 0x5}) ioctl$TUNSETGROUP(r2, 0x400454ce, r8) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000740)="0fc729c85e4b7697000000fd7fe2000f21f866350c0030000f063e0f0765f20f35d9e86eb89a8000000f001b0f21f86635040050000f23f83ef30fc735260f796506650fc7580af027b0090000", 0x4d}], 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 16:00:01 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006800030800000000a9030007020000000000000008000100575aff9fefebf9ae20ba855acbbe72f36b6744254ffe2e4173a057dcd8d247118310add4380144abf2a478ed4baa1ae268561939066d757a3cc10ed9abb13edfc987bdd028d9a5605d1b73d76ea549e2012287087c9acc53ec20b742f7", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 16:00:01 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x70959fac1c11ad16, @perf_config_ext={0x8}, 0x8244}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = gettid() wait4(r3, &(0x7f0000000300), 0x80000000, &(0x7f0000000640)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r7, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000340)=0xff10) setresuid(r11, r11, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r12, 0x0) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r14, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) statx(r16, &(0x7f00000000c0)='./file0\x00', 0x100, 0x200, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r7, r17, r11, r12, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffb, 0x0, r13, r14, 0x5}) ioctl$TUNSETGROUP(r2, 0x400454ce, r8) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000740)="0fc729c85e4b7697000000fd7fe2000f21f866350c0030000f063e0f0765f20f35d9e86eb89a8000000f001b0f21f86635040050000f23f83ef30fc735260f796506650fc7580af027b0090000", 0x4d}], 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 16:00:01 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006800030800000000a9030007020000000000000008000100575aff9fefebf9ae20ba855acbbe72f36b6744254ffe2e4173a057dcd8d247118310add4380144abf2a478ed4baa1ae268561939066d757a3cc10ed9abb13edfc987bdd028d9a5605d1b73d76ea549e2012287087c9acc53ec20b742f7", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 16:00:02 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x70959fac1c11ad16, @perf_config_ext={0x8}, 0x8244}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = gettid() wait4(r3, &(0x7f0000000300), 0x80000000, &(0x7f0000000640)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r7, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000340)=0xff10) setresuid(r11, r11, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r12, 0x0) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r14, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) statx(r16, &(0x7f00000000c0)='./file0\x00', 0x100, 0x200, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r7, r17, r11, r12, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffb, 0x0, r13, r14, 0x5}) ioctl$TUNSETGROUP(r2, 0x400454ce, r8) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000740)="0fc729c85e4b7697000000fd7fe2000f21f866350c0030000f063e0f0765f20f35d9e86eb89a8000000f001b0f21f86635040050000f23f83ef30fc735260f796506650fc7580af027b0090000", 0x4d}], 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 16:00:02 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x2000008) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = dup2(r0, r1) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2711, @host}, 0x10) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$cgroup_pid(r2, &(0x7f0000000280), 0x12) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r7, &(0x7f0000000280)=""/152, 0x20000318) ioctl$DRM_IOCTL_IRQ_BUSID(r7, 0xc0106403, &(0x7f00000000c0)={0x2, 0x2, 0x2, 0x946}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x3f, 0x2, 0x4, 0x80000, 0x120, {r5, r6/1000+10000}, {0x5, 0x2, 0x8, 0x3f, 0x0, 0x1f, "25277ef3"}, 0x5, 0x0, @fd=r2, 0x8}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b505") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000100)={0x0, 0x3}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) sendfile(r3, r3, 0x0, 0x3f000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) 16:00:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {0x0}, {&(0x7f0000000a80)}, {0x0}], 0x5}, 0x4004045) splice(r4, 0x0, r3, 0x0, 0x60000, 0x0) 16:00:03 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x2000008) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = dup2(r0, r1) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2711, @host}, 0x10) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$cgroup_pid(r2, &(0x7f0000000280), 0x12) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r7, &(0x7f0000000280)=""/152, 0x20000318) ioctl$DRM_IOCTL_IRQ_BUSID(r7, 0xc0106403, &(0x7f00000000c0)={0x2, 0x2, 0x2, 0x946}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x3f, 0x2, 0x4, 0x80000, 0x120, {r5, r6/1000+10000}, {0x5, 0x2, 0x8, 0x3f, 0x0, 0x1f, "25277ef3"}, 0x5, 0x0, @fd=r2, 0x8}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b505") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000100)={0x0, 0x3}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) sendfile(r3, r3, 0x0, 0x3f000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) 16:00:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00', {}, {}, 0x21}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, '\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 16:00:03 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x70959fac1c11ad16, @perf_config_ext={0x8}, 0x8244}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = gettid() wait4(r3, &(0x7f0000000300), 0x80000000, &(0x7f0000000640)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r7, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000340)=0xff10) setresuid(r11, r11, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r12, 0x0) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r14, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) statx(r16, &(0x7f00000000c0)='./file0\x00', 0x100, 0x200, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r7, r17, r11, r12, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffb, 0x0, r13, r14, 0x5}) ioctl$TUNSETGROUP(r2, 0x400454ce, r8) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000740)="0fc729c85e4b7697000000fd7fe2000f21f866350c0030000f063e0f0765f20f35d9e86eb89a8000000f001b0f21f86635040050000f23f83ef30fc735260f796506650fc7580af027b0090000", 0x4d}], 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 16:00:03 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x70959fac1c11ad16, @perf_config_ext={0x8}, 0x8244}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = gettid() wait4(r3, &(0x7f0000000300), 0x80000000, &(0x7f0000000640)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r7, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000340)=0xff10) setresuid(r11, r11, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r12, 0x0) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r14, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) statx(r16, &(0x7f00000000c0)='./file0\x00', 0x100, 0x200, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r7, r17, r11, r12, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffb, 0x0, r13, r14, 0x5}) ioctl$TUNSETGROUP(r2, 0x400454ce, r8) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000740)="0fc729c85e4b7697000000fd7fe2000f21f866350c0030000f063e0f0765f20f35d9e86eb89a8000000f001b0f21f86635040050000f23f83ef30fc735260f796506650fc7580af027b0090000", 0x4d}], 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 16:00:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 2954.451349][T12859] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 2954.482126][T12861] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 16:00:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00', {}, {}, 0x21}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, '\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) [ 2954.714202][T12871] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 16:00:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00', {}, {}, 0x21}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, '\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) [ 2954.941362][T12876] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 16:00:04 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x2000008) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = dup2(r0, r1) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2711, @host}, 0x10) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$cgroup_pid(r2, &(0x7f0000000280), 0x12) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r7, &(0x7f0000000280)=""/152, 0x20000318) ioctl$DRM_IOCTL_IRQ_BUSID(r7, 0xc0106403, &(0x7f00000000c0)={0x2, 0x2, 0x2, 0x946}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x3f, 0x2, 0x4, 0x80000, 0x120, {r5, r6/1000+10000}, {0x5, 0x2, 0x8, 0x3f, 0x0, 0x1f, "25277ef3"}, 0x5, 0x0, @fd=r2, 0x8}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b505") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000100)={0x0, 0x3}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) sendfile(r3, r3, 0x0, 0x3f000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) 16:00:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00', {}, {}, 0x21}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, '\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 16:00:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004240)={&(0x7f0000003fc0)={0x14, r4, 0xd119f32f57653817}, 0x14}}, 0x0) [ 2955.095989][T12881] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 16:00:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004240)={&(0x7f0000003fc0)={0x14, r4, 0xd119f32f57653817}, 0x14}}, 0x0) 16:00:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {0x0}, {&(0x7f0000000a80)}, {0x0}], 0x5}, 0x4004045) splice(r4, 0x0, r3, 0x0, 0x60000, 0x0) 16:00:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004240)={&(0x7f0000003fc0)={0x14, r4, 0xd119f32f57653817}, 0x14}}, 0x0) 16:00:06 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x2000008) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = dup2(r0, r1) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2711, @host}, 0x10) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$cgroup_pid(r2, &(0x7f0000000280), 0x12) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r7, &(0x7f0000000280)=""/152, 0x20000318) ioctl$DRM_IOCTL_IRQ_BUSID(r7, 0xc0106403, &(0x7f00000000c0)={0x2, 0x2, 0x2, 0x946}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x3f, 0x2, 0x4, 0x80000, 0x120, {r5, r6/1000+10000}, {0x5, 0x2, 0x8, 0x3f, 0x0, 0x1f, "25277ef3"}, 0x5, 0x0, @fd=r2, 0x8}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b505") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000100)={0x0, 0x3}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) sendfile(r3, r3, 0x0, 0x3f000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) 16:00:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 16:00:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x3, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r3, 0x400}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={r3, 0x100}, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socket(0x10, 0x803, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KDMKTONE(r5, 0x4b30, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r4, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000a8c2153f1c5cd560c5f000290000003200"/40, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x30}}], 0x2, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 16:00:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCSETSF(r0, 0x400455cb, &(0x7f00000000c0)) 16:00:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004240)={&(0x7f0000003fc0)={0x14, r4, 0xd119f32f57653817}, 0x14}}, 0x0) 16:00:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCSETSF(r0, 0x400455cb, &(0x7f00000000c0)) 16:00:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 16:00:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x3, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r3, 0x400}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={r3, 0x100}, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socket(0x10, 0x803, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KDMKTONE(r5, 0x4b30, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r4, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000a8c2153f1c5cd560c5f000290000003200"/40, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x30}}], 0x2, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 16:00:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 16:00:06 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:00:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 16:00:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCSETSF(r0, 0x400455cb, &(0x7f00000000c0)) 16:00:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 16:00:09 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) ppoll(&(0x7f00000003c0)=[{r0}], 0x1, &(0x7f0000000440), 0x0, 0x0) 16:00:09 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0xfffffffb}) syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x8ff, &(0x7f0000000400)="fa13031b36b06be279451425c8d5ea6b4946a73613bddaf45e4c530717f0bfe064e06f62017f4d592066ecf61ff460cda032b5ae2283c2b79c33c77ecd3dd4780412bf31c49bf647123a7f5dfe2a6e17d91e2ea44a2257f407b57d06c89ddd9e649cfa3c3929bd59dbb7c723a5889bdac4efbc0de090345c213eea8c7b23b8df7223b237c319c2444810c2be03e64d58d909223e674dd7856ba0642775eaf0d2df91a09b9abc98deaeb5c33c3fddda13c44c67cc70f356538103ccaccc06f36a25b7a08c150e8036a0353ba69437a9e609ef3128262fef7a6121ce3a09e9403d7bda3651019fab24646cd69ac1a47783d8b95db03fd5a4e3c3afff2c54f19296a84d1c377b4f9d2044b3f63fb902d7fb1c7f24003b3371950d7f5732017cef2faa6066bd891b77aa6f15e06618ebfe628092192927b5fa7c2b5c7df7d2983ea25b008781f1a64fad3285b803bc9c71ffed139a1bb72807152c8352f57a091fdb0da92c2be69fd4ab7ceae024539acdf07a4769e32e9fcce4d5d4f854cc50447f72e3a17453e0d419c5060705a8cbdd2999eed94d92afaa2b504198b2100ec7536e6c8cb9697a114ffa75fb444f53ceaf5d9dff34da14655fb681d006f2b1838c4fce61cf93650f2ebf674d6cf9ad6e26ae6bd1135b21b7c74f6be9be3420c087705bc9df04401c8ed7f4e457a64df442b9810c85aa52877b010051b67def9930c426fc575128976d30b519f3b8fec1990fb4eb29d7ddd688c2e67740f9796736137ce173efa1ed7cc13b92f1ebd7241f1821266cadc585af55b07e9edfa694552ff8c4d9063a995fff0d828b5ff1a8e787d4a68e519a13b6d809cc6a588a8f6b12f12fd1cc230b815b40a81aca65756821b5df40e8c09432f7cff2f815137b32d1e9a96b637bf8ec4ac2ca18482c1de4b22791c3f81597714c8d85d4437c43e13c581f9de889f6bd66d09e97dd7f26a0729c11d6dbc16e1905787cc3e22df1324c57da395e986d40167ea5758f8d8b487b0bdc4260c8c1316da9f4c990b18ce14961a2942d1d6600d81129eda581799a91929a312ddbc6872f3b1b5941961fd4d4591ca64242303531c53c909358035e7d2bf36d4ba87c1871fc62e5f9ac68e751b0410137581477bdfe8c0b78a25f712544a408a2df1c4f9d8f769bda2b15a0fa4e73270c58eaea1c2c4b4042562a6d0f8ca904aeaa1e5d0fff3ad67df1885135a30b22ddeeba586acf48856d3085aceb37f16b053db81801b273aa97ba9520c88872695b606b0348d8360be31375fbc4eb13d1205df82448c7b99db086cf79e539a9836a47c3c9f605904170b47c31f5d773d7c5f09f2341b8c519a1fc5b344a9ec7f776af6ceb04e69ccf5eaf1d6c7ab63b08d82a7c43140fd271c5d30dfd2b1d802f2235e1873774af9c946ddb26d022ae3444d749b64171c43afc6cd5e7061d4b03ab3f2bc0fd2a7f6bad0f467d71d48df7baa7a1e7b701cb2f4216e5532cdffb87d25ad73b80bf695b9368d2175223c49d23ef2064e2a7bdc02c382ad0ccef24a948bf6ef34381e61de9cf6ece2106d41d7a93d4ebea6de2c930dc87ee940be4fa2c45184e1328f2f2d43f8b980621cce3ffb4777d3ee10f41fed4679929ccabe10cf2b9795393a35f82bcd9ad42eef5202fe110c1b4c67615b17869a5f489c4190bb9bdf832ca53188f596e564d8bc8fb1e7efe9cd2c36fe9cb00208f2225a840fad171fa63ead3907e17647cea2adeb0b80ae264baf6deb1e2d9e2ef5524219e84d116c605df271b9de2b8bf25bce17845b9a62e14bc49f219d84f187ef0c096bd3a94af86e009a1b9230c478318f427c51a59313979ee61989f4293d54c0dec8f28e8b8665d765abccd5e615f08215b4f948b44e47488f90d20491b78f4b8f1ba8af0f8760b956242a5d2bb62672052840e479d2f5fdb28b409a442273dad165fabc905b127fe7521333a041987792fa2a85e894a750eeb9f3d26dd484823043b142b357ccaed87e35e458ddecdd44ec129415609ca2e7e8b975cd4fcb515017819cb2ced0007b86cdbe578319d8d73c42a17ccf76ca0d10a18aba4fa59ada6ead9d6686b1a48dc1951ad0bc61490ad7db3e973acd7946b4a14372c055c933a11240e2a3cf102c2c558d5a6da69f542fc7df55f8ebf7dd7a26d5c9df9cf404bc009839d33a4febaa7950944eff2c786865c5ed5674cf9aa9d145756e64b0f6ad731055d17d6494c11b60bbc491154e5160b6bfcc739ce3c2dc9cb897edf384391311bc3b994111d67e946193e2729fcc90340326a3b4691cf178cd9d9ae6bcc91afcf44c8aeca8837fa861517b53468bd019381077c56408c078666e3150f4b8979e3de49b3d1a154715478000ce547f45b780edd3a8b19c00e2e127c02771d0d2f1c84d8f0e7174df9667ddad0d290954d05b699d0c93794f4ca79841597b9b8dc782af5e95f751095b0b2c5c73cad5b615715497b5b47b181ead6d872f59da0372d3d065036162724c1791bfa7dc21c21e5c3f1b306b33a2efdc9309f8301fbba75272ae2d80d3111c4a928c2cb5ec9bea65561a38ecabac7242b6a9732c257f857c1bf3add78c202914280c5fcc875b996c054f6882c26f3a561e06aafd9b72dd271dcee546c1fe689f14660587efc385f2f8002862af5b601c509febde6375eb3c71273dcffb4db5f10f1cdd530e7eae009beb61063277a8d5c6124a1c390a5b9f9de7ed7130eea68e56f04715ee015bec853d2addfc29d8dcd6db8fe9fd1e454ee1a729dcdbf92c990799d55fb2c55cc4be3b3189b20f23c8ebb87e6313b5f53b6de9846eb6acff9e301fd443a621666c39f03d5feb23772f8fae8cb77c18697d3e036023fa5f60ec8a4adc0b6c6e18e370734cec1ae84f8be2e31fcf5dce74dd3c3f96b738f1fa72f66bd12472b13876c94cbb4e225dcb5be02d668b537a0271170a980a81b68d3eb3ffa45b076406b039854a6278cf92f969f14ff0dec83e4d3b156b84d85fb9a80cad6acac56ac8c61305ac6f7d97b8383c187ab19877fd593d47ebd2dbffffbf0b8d185444395341a130b1e7a140c32455c0137ac62ec48f8df0803221a3336d76db609b8cffba28032acba05ddda74e7c5a748028ffbd9785c64ef14c809b6cbf496b4c7a31116be2960036ce54c6ba23fe56ae6abfc9a95faae3c5095a7085344eff0a332cee15a3335d9d2f2f135dcf91049ceb446f5b07771a5296f07b07305df2fc0d33a95740d6c50c24dd308"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:09 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x3, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r3, 0x400}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={r3, 0x100}, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socket(0x10, 0x803, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KDMKTONE(r5, 0x4b30, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r4, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000a8c2153f1c5cd560c5f000290000003200"/40, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x30}}], 0x2, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 16:00:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 16:00:09 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) ppoll(&(0x7f00000003c0)=[{r0}], 0x1, &(0x7f0000000440), 0x0, 0x0) 16:00:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCSETSF(r0, 0x400455cb, &(0x7f00000000c0)) 16:00:09 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0xfffffffb}) syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x8ff, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:09 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x3, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r3, 0x400}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={r3, 0x100}, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socket(0x10, 0x803, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KDMKTONE(r5, 0x4b30, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r4, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000a8c2153f1c5cd560c5f000290000003200"/40, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x30}}], 0x2, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 16:00:09 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0xfffffffb}) syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x8ff, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 2960.771231][T12944] ptrace attach of "/root/syz-executor.0"[9674] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   ÿ   € queue0 ûÿÿÿ @ = [ 2960.998767][T12958] ptrace attach of "/root/syz-executor.0"[9674] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   ÿ   ‚ queue0 ûÿÿÿ @ = 16:00:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 16:00:10 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) ppoll(&(0x7f00000003c0)=[{r0}], 0x1, &(0x7f0000000440), 0x0, 0x0) 16:00:10 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0xfffffffb}) syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x8ff, &(0x7f0000000400)="fa13031b36b06be279451425c8d5ea6b4946a73613bddaf45e4c530717f0bfe064e06f62017f4d592066ecf61ff460cda032b5ae2283c2b79c33c77ecd3dd4780412bf31c49bf647123a7f5dfe2a6e17d91e2ea44a2257f407b57d06c89ddd9e649cfa3c3929bd59dbb7c723a5889bdac4efbc0de090345c213eea8c7b23b8df7223b237c319c2444810c2be03e64d58d909223e674dd7856ba0642775eaf0d2df91a09b9abc98deaeb5c33c3fddda13c44c67cc70f356538103ccaccc06f36a25b7a08c150e8036a0353ba69437a9e609ef3128262fef7a6121ce3a09e9403d7bda3651019fab24646cd69ac1a47783d8b95db03fd5a4e3c3afff2c54f19296a84d1c377b4f9d2044b3f63fb902d7fb1c7f24003b3371950d7f5732017cef2faa6066bd891b77aa6f15e06618ebfe628092192927b5fa7c2b5c7df7d2983ea25b008781f1a64fad3285b803bc9c71ffed139a1bb72807152c8352f57a091fdb0da92c2be69fd4ab7ceae024539acdf07a4769e32e9fcce4d5d4f854cc50447f72e3a17453e0d419c5060705a8cbdd2999eed94d92afaa2b504198b2100ec7536e6c8cb9697a114ffa75fb444f53ceaf5d9dff34da14655fb681d006f2b1838c4fce61cf93650f2ebf674d6cf9ad6e26ae6bd1135b21b7c74f6be9be3420c087705bc9df04401c8ed7f4e457a64df442b9810c85aa52877b010051b67def9930c426fc575128976d30b519f3b8fec1990fb4eb29d7ddd688c2e67740f9796736137ce173efa1ed7cc13b92f1ebd7241f1821266cadc585af55b07e9edfa694552ff8c4d9063a995fff0d828b5ff1a8e787d4a68e519a13b6d809cc6a588a8f6b12f12fd1cc230b815b40a81aca65756821b5df40e8c09432f7cff2f815137b32d1e9a96b637bf8ec4ac2ca18482c1de4b22791c3f81597714c8d85d4437c43e13c581f9de889f6bd66d09e97dd7f26a0729c11d6dbc16e1905787cc3e22df1324c57da395e986d40167ea5758f8d8b487b0bdc4260c8c1316da9f4c990b18ce14961a2942d1d6600d81129eda581799a91929a312ddbc6872f3b1b5941961fd4d4591ca64242303531c53c909358035e7d2bf36d4ba87c1871fc62e5f9ac68e751b0410137581477bdfe8c0b78a25f712544a408a2df1c4f9d8f769bda2b15a0fa4e73270c58eaea1c2c4b4042562a6d0f8ca904aeaa1e5d0fff3ad67df1885135a30b22ddeeba586acf48856d3085aceb37f16b053db81801b273aa97ba9520c88872695b606b0348d8360be31375fbc4eb13d1205df82448c7b99db086cf79e539a9836a47c3c9f605904170b47c31f5d773d7c5f09f2341b8c519a1fc5b344a9ec7f776af6ceb04e69ccf5eaf1d6c7ab63b08d82a7c43140fd271c5d30dfd2b1d802f2235e1873774af9c946ddb26d022ae3444d749b64171c43afc6cd5e7061d4b03ab3f2bc0fd2a7f6bad0f467d71d48df7baa7a1e7b701cb2f4216e5532cdffb87d25ad73b80bf695b9368d2175223c49d23ef2064e2a7bdc02c382ad0ccef24a948bf6ef34381e61de9cf6ece2106d41d7a93d4ebea6de2c930dc87ee940be4fa2c45184e1328f2f2d43f8b980621cce3ffb4777d3ee10f41fed4679929ccabe10cf2b9795393a35f82bcd9ad42eef5202fe110c1b4c67615b17869a5f489c4190bb9bdf832ca53188f596e564d8bc8fb1e7efe9cd2c36fe9cb00208f2225a840fad171fa63ead3907e17647cea2adeb0b80ae264baf6deb1e2d9e2ef5524219e84d116c605df271b9de2b8bf25bce17845b9a62e14bc49f219d84f187ef0c096bd3a94af86e009a1b9230c478318f427c51a59313979ee61989f4293d54c0dec8f28e8b8665d765abccd5e615f08215b4f948b44e47488f90d20491b78f4b8f1ba8af0f8760b956242a5d2bb62672052840e479d2f5fdb28b409a442273dad165fabc905b127fe7521333a041987792fa2a85e894a750eeb9f3d26dd484823043b142b357ccaed87e35e458ddecdd44ec129415609ca2e7e8b975cd4fcb515017819cb2ced0007b86cdbe578319d8d73c42a17ccf76ca0d10a18aba4fa59ada6ead9d6686b1a48dc1951ad0bc61490ad7db3e973acd7946b4a14372c055c933a11240e2a3cf102c2c558d5a6da69f542fc7df55f8ebf7dd7a26d5c9df9cf404bc009839d33a4febaa7950944eff2c786865c5ed5674cf9aa9d145756e64b0f6ad731055d17d6494c11b60bbc491154e5160b6bfcc739ce3c2dc9cb897edf384391311bc3b994111d67e946193e2729fcc90340326a3b4691cf178cd9d9ae6bcc91afcf44c8aeca8837fa861517b53468bd019381077c56408c078666e3150f4b8979e3de49b3d1a154715478000ce547f45b780edd3a8b19c00e2e127c02771d0d2f1c84d8f0e7174df9667ddad0d290954d05b699d0c93794f4ca79841597b9b8dc782af5e95f751095b0b2c5c73cad5b615715497b5b47b181ead6d872f59da0372d3d065036162724c1791bfa7dc21c21e5c3f1b306b33a2efdc9309f8301fbba75272ae2d80d3111c4a928c2cb5ec9bea65561a38ecabac7242b6a9732c257f857c1bf3add78c202914280c5fcc875b996c054f6882c26f3a561e06aafd9b72dd271dcee546c1fe689f14660587efc385f2f8002862af5b601c509febde6375eb3c71273dcffb4db5f10f1cdd530e7eae009beb61063277a8d5c6124a1c390a5b9f9de7ed7130eea68e56f04715ee015bec853d2addfc29d8dcd6db8fe9fd1e454ee1a729dcdbf92c990799d55fb2c55cc4be3b3189b20f23c8ebb87e6313b5f53b6de9846eb6acff9e301fd443a621666c39f03d5feb23772f8fae8cb77c18697d3e036023fa5f60ec8a4adc0b6c6e18e370734cec1ae84f8be2e31fcf5dce74dd3c3f96b738f1fa72f66bd12472b13876c94cbb4e225dcb5be02d668b537a0271170a980a81b68d3eb3ffa45b076406b039854a6278cf92f969f14ff0dec83e4d3b156b84d85fb9a80cad6acac56ac8c61305ac6f7d97b8383c187ab19877fd593d47ebd2dbffffbf0b8d185444395341a130b1e7a140c32455c0137ac62ec48f8df0803221a3336d76db609b8cffba28032acba05ddda74e7c5a748028ffbd9785c64ef14c809b6cbf496b4c7a31116be2960036ce54c6ba23fe56ae6abfc9a95faae3c5095a7085344eff0a332cee15a3335d9d2f2f135dcf91049ceb446f5b07771a5296f07b07305df2fc0d33a95740d6c50c24dd308"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:10 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0xfffffffb}) syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x8ff, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:10 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0xfffffffb}) syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x8ff, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:10 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0xfffffffb}) syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x8ff, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:10 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) ppoll(&(0x7f00000003c0)=[{r0}], 0x1, &(0x7f0000000440), 0x0, 0x0) [ 2961.121018][T12965] ptrace attach of "/root/syz-executor.1"[9676] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   ÿ   ƒ queue0 ûÿÿÿ @ = [ 2961.443617][T12971] ptrace attach of "/root/syz-executor.0"[9674] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   ÿ   „ queue0 ûÿÿÿ @ = [ 2961.511608][T12979] ptrace attach of "/root/syz-executor.4"[9684] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   ÿ   ‡ queue0 ûÿÿÿ @ = 16:00:10 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0xfffffffb}) syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x8ff, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:10 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0xfffffffb}) syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x8ff, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x10, 0x6}, @IFLA_LINKINFO={0x14, 0x12, @vcan={{0xc, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x3c}}, 0x0) [ 2961.537736][T12977] ptrace attach of "/root/syz-executor.1"[9676] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   ÿ   … queue0 ûÿÿÿ @ = [ 2961.666350][T12980] ptrace attach of ""[9686] was attempted by ""[12980] 16:00:11 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0xfffffffb}) syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x8ff, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:11 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0xfffffffb}) syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x8ff, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 2961.921872][T12995] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 2961.939021][T12989] ptrace attach of "/root/syz-executor.4"[9684] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   ÿ   ‡ queue0 ûÿÿÿ @ = 16:00:11 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0xfffffffb}) syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x8ff, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x10, 0x6}, @IFLA_LINKINFO={0x14, 0x12, @vcan={{0xc, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 16:00:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000240)="89", 0x1}], 0x1) close(r2) r3 = socket(0x2, 0x1000000000000002, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="170a84eccf3b041354d10b4e5d8f06588991b2668f55a04660d98fa131781da032f9a0a840"], 0x25) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r4, 0x0, 0xffff, 0x9) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x8000008000080003, 0x5) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r3, r4, 0x0, 0x10001) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 2962.087392][T13006] ptrace attach of "/root/syz-executor.1"[9676] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   ÿ   ‰ queue0 ûÿÿÿ @ = [ 2962.095692][T12996] ptrace attach of ""[9686] was attempted by ""[12996] 16:00:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000240)="89", 0x1}], 0x1) close(r2) r3 = socket(0x2, 0x1000000000000002, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="170a84eccf3b041354d10b4e5d8f06588991b2668f55a04660d98fa131781da032f9a0a840"], 0x25) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r4, 0x0, 0xffff, 0x9) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x8000008000080003, 0x5) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r3, r4, 0x0, 0x10001) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 16:00:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xd85, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 2962.354037][T13013] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 16:00:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x37, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, [{}]}, 0x1a6) 16:00:11 executing program 1: unshare(0x8040400) mq_open(&(0x7f0000000040)='.\x01\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) 16:00:11 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0xfffffffb}) syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x8ff, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x10, 0x6}, @IFLA_LINKINFO={0x14, 0x12, @vcan={{0xc, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x3c}}, 0x0) [ 2962.533029][T13020] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:00:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x37, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, [{}]}, 0x1a6) 16:00:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000240)="89", 0x1}], 0x1) close(r2) r3 = socket(0x2, 0x1000000000000002, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="170a84eccf3b041354d10b4e5d8f06588991b2668f55a04660d98fa131781da032f9a0a840"], 0x25) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r4, 0x0, 0xffff, 0x9) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x8000008000080003, 0x5) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r3, r4, 0x0, 0x10001) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 16:00:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x37, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, [{}]}, 0x1a6) 16:00:11 executing program 1: unshare(0x8040400) mq_open(&(0x7f0000000040)='.\x01\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) 16:00:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$xdp(0x2c, 0x3, 0x0) dup3(r0, r1, 0x0) [ 2962.907911][T13037] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 16:00:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x10, 0x6}, @IFLA_LINKINFO={0x14, 0x12, @vcan={{0xc, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 16:00:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000240)="89", 0x1}], 0x1) close(r2) r3 = socket(0x2, 0x1000000000000002, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="170a84eccf3b041354d10b4e5d8f06588991b2668f55a04660d98fa131781da032f9a0a840"], 0x25) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r4, 0x0, 0xffff, 0x9) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x8000008000080003, 0x5) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r3, r4, 0x0, 0x10001) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 2963.144828][T13057] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 2963.353783][T13029] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:00:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xd85, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 16:00:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x37, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, [{}]}, 0x1a6) 16:00:12 executing program 1: unshare(0x8040400) mq_open(&(0x7f0000000040)='.\x01\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) 16:00:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$xdp(0x2c, 0x3, 0x0) dup3(r0, r1, 0x0) 16:00:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$xdp(0x2c, 0x3, 0x0) dup3(r0, r1, 0x0) 16:00:12 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 16:00:12 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) [ 2963.663710][T13070] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:00:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xd85, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 16:00:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$xdp(0x2c, 0x3, 0x0) dup3(r0, r1, 0x0) 16:00:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$xdp(0x2c, 0x3, 0x0) dup3(r0, r1, 0x0) 16:00:12 executing program 1: unshare(0x8040400) mq_open(&(0x7f0000000040)='.\x01\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) 16:00:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$xdp(0x2c, 0x3, 0x0) dup3(r0, r1, 0x0) [ 2963.983125][T13080] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 16:00:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xd85, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 16:00:13 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 16:00:13 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) r8 = getpgid(r3) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r9 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r10 = dup2(r9, 0xffffffffffffffff) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(r12, 0x10, &(0x7f0000000580)={0x0, 0x0}) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r14, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x1) r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) r19 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07", 0x16}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(0x0, r18, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r13, r14, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r10, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r24, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r23}, 0xc) open(0x0, 0x2, 0xc5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x807}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r26, 0x407, 0x0) bind$inet(r26, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r26, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r27 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a40)=ANY=[@ANYBLOB="7744cca54e5fd6bf1945f73d7aed281490eb3cd2eded305ec640c2525598f7eb7e1742d1ebe0c463dbb855be65da06815e1c959c4182f3750cdbb56d7ed976f5362cc3e3d5c1602b37797c36efa8f256d9649c719b03f29b2ebc6430c328557f9be3c7e8587cfc79022cc183b9dc058a3e1630b1c400f9432cf60e43a1698bba67f26bf29199c4f25a5202835d27aa7cd94d42498e537524d730917a5711c0fde607f10a9f4c5804a566b4aeed38e139c0a24a3cdb7b33f1d94368c8ea3b8e686bc28ae0317ef4a919df", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000"], 0x3}}, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r29 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r30 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r30, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r29, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r29) sendfile(r26, r27, 0x0, 0x102000004) 16:00:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$xdp(0x2c, 0x3, 0x0) dup3(r0, r1, 0x0) 16:00:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x54, 0xf, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6}]}, 0x54}}, 0x0) recvmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/101, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 16:00:13 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 16:00:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x54, 0xf, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6}]}, 0x54}}, 0x0) recvmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/101, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) [ 2964.699440][T13103] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:00:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xd85, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 16:00:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e2c383", 0x44, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x6}}}}}}}, 0x0) 16:00:13 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000080)='{', 0x1, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 16:00:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x54, 0xf, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6}]}, 0x54}}, 0x0) recvmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/101, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) [ 2965.028456][T13117] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 16:00:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e2c383", 0x44, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x6}}}}}}}, 0x0) 16:00:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xd85, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 16:00:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x54, 0xf, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6}]}, 0x54}}, 0x0) recvmmsg(r1, &(0x7f0000008200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/101, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 16:00:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e2c383", 0x44, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x6}}}}}}}, 0x0) 16:00:15 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280)={0x77359400}, 0x10) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) inotify_init1(0x0) r2 = syz_open_dev$media(0x0, 0x8, 0x20000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0x43b1, 0x7, 0x4, 0x1, 0xc17f, {}, {0x5, 0x0, 0x0, 0x4, 0x8, 0x9, "02a9704b"}, 0x7, 0x1, @fd=r3, 0x400, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) socket$inet6_sctp(0xa, 0x1, 0x84) memfd_create(&(0x7f0000000140)='}\\mime_type[lo!vmnet1&$},\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x488, 0x2e8, 0x0, 0x0, 0x2e8, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x80}, 0xc) 16:00:15 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) r8 = getpgid(r3) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r9 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r10 = dup2(r9, 0xffffffffffffffff) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(r12, 0x10, &(0x7f0000000580)={0x0, 0x0}) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r14, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x1) r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) r19 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07", 0x16}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(0x0, r18, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r13, r14, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r10, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r24, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r23}, 0xc) open(0x0, 0x2, 0xc5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x807}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r26, 0x407, 0x0) bind$inet(r26, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r26, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r27 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a40)=ANY=[@ANYBLOB="7744cca54e5fd6bf1945f73d7aed281490eb3cd2eded305ec640c2525598f7eb7e1742d1ebe0c463dbb855be65da06815e1c959c4182f3750cdbb56d7ed976f5362cc3e3d5c1602b37797c36efa8f256d9649c719b03f29b2ebc6430c328557f9be3c7e8587cfc79022cc183b9dc058a3e1630b1c400f9432cf60e43a1698bba67f26bf29199c4f25a5202835d27aa7cd94d42498e537524d730917a5711c0fde607f10a9f4c5804a566b4aeed38e139c0a24a3cdb7b33f1d94368c8ea3b8e686bc28ae0317ef4a919df", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000"], 0x3}}, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r29 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r30 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r30, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r29, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r29) sendfile(r26, r27, 0x0, 0x102000004) [ 2966.211147][T13132] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:00:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e2c383", 0x44, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x6}}}}}}}, 0x0) 16:00:15 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) r8 = getpgid(r3) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r9 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r10 = dup2(r9, 0xffffffffffffffff) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(r12, 0x10, &(0x7f0000000580)={0x0, 0x0}) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r14, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x1) r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) r19 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07", 0x16}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(0x0, r18, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r13, r14, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r10, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r24, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r23}, 0xc) open(0x0, 0x2, 0xc5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x807}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r26, 0x407, 0x0) bind$inet(r26, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r26, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r27 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a40)=ANY=[@ANYBLOB="7744cca54e5fd6bf1945f73d7aed281490eb3cd2eded305ec640c2525598f7eb7e1742d1ebe0c463dbb855be65da06815e1c959c4182f3750cdbb56d7ed976f5362cc3e3d5c1602b37797c36efa8f256d9649c719b03f29b2ebc6430c328557f9be3c7e8587cfc79022cc183b9dc058a3e1630b1c400f9432cf60e43a1698bba67f26bf29199c4f25a5202835d27aa7cd94d42498e537524d730917a5711c0fde607f10a9f4c5804a566b4aeed38e139c0a24a3cdb7b33f1d94368c8ea3b8e686bc28ae0317ef4a919df", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000"], 0x3}}, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r29 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r30 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r30, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r29, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r29) sendfile(r26, r27, 0x0, 0x102000004) 16:00:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xd85, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 16:00:15 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280)={0x77359400}, 0x10) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) inotify_init1(0x0) r2 = syz_open_dev$media(0x0, 0x8, 0x20000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0x43b1, 0x7, 0x4, 0x1, 0xc17f, {}, {0x5, 0x0, 0x0, 0x4, 0x8, 0x9, "02a9704b"}, 0x7, 0x1, @fd=r3, 0x400, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) socket$inet6_sctp(0xa, 0x1, 0x84) memfd_create(&(0x7f0000000140)='}\\mime_type[lo!vmnet1&$},\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x488, 0x2e8, 0x0, 0x0, 0x2e8, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x80}, 0xc) [ 2966.583956][T13152] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 16:00:15 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280)={0x77359400}, 0x10) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) inotify_init1(0x0) r2 = syz_open_dev$media(0x0, 0x8, 0x20000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0x43b1, 0x7, 0x4, 0x1, 0xc17f, {}, {0x5, 0x0, 0x0, 0x4, 0x8, 0x9, "02a9704b"}, 0x7, 0x1, @fd=r3, 0x400, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) socket$inet6_sctp(0xa, 0x1, 0x84) memfd_create(&(0x7f0000000140)='}\\mime_type[lo!vmnet1&$},\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x488, 0x2e8, 0x0, 0x0, 0x2e8, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x80}, 0xc) 16:00:15 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280)={0x77359400}, 0x10) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) inotify_init1(0x0) r2 = syz_open_dev$media(0x0, 0x8, 0x20000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0x43b1, 0x7, 0x4, 0x1, 0xc17f, {}, {0x5, 0x0, 0x0, 0x4, 0x8, 0x9, "02a9704b"}, 0x7, 0x1, @fd=r3, 0x400, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) socket$inet6_sctp(0xa, 0x1, 0x84) memfd_create(&(0x7f0000000140)='}\\mime_type[lo!vmnet1&$},\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x488, 0x2e8, 0x0, 0x0, 0x2e8, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x80}, 0xc) 16:00:16 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280)={0x77359400}, 0x10) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) inotify_init1(0x0) r2 = syz_open_dev$media(0x0, 0x8, 0x20000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0x43b1, 0x7, 0x4, 0x1, 0xc17f, {}, {0x5, 0x0, 0x0, 0x4, 0x8, 0x9, "02a9704b"}, 0x7, 0x1, @fd=r3, 0x400, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) socket$inet6_sctp(0xa, 0x1, 0x84) memfd_create(&(0x7f0000000140)='}\\mime_type[lo!vmnet1&$},\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x488, 0x2e8, 0x0, 0x0, 0x2e8, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x80}, 0xc) 16:00:16 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) r8 = getpgid(r3) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r9 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r10 = dup2(r9, 0xffffffffffffffff) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(r12, 0x10, &(0x7f0000000580)={0x0, 0x0}) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r14, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x1) r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) r19 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07", 0x16}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(0x0, r18, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r13, r14, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r10, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r24, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r23}, 0xc) open(0x0, 0x2, 0xc5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x807}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r26, 0x407, 0x0) bind$inet(r26, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r26, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r27 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a40)=ANY=[@ANYBLOB="7744cca54e5fd6bf1945f73d7aed281490eb3cd2eded305ec640c2525598f7eb7e1742d1ebe0c463dbb855be65da06815e1c959c4182f3750cdbb56d7ed976f5362cc3e3d5c1602b37797c36efa8f256d9649c719b03f29b2ebc6430c328557f9be3c7e8587cfc79022cc183b9dc058a3e1630b1c400f9432cf60e43a1698bba67f26bf29199c4f25a5202835d27aa7cd94d42498e537524d730917a5711c0fde607f10a9f4c5804a566b4aeed38e139c0a24a3cdb7b33f1d94368c8ea3b8e686bc28ae0317ef4a919df", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000"], 0x3}}, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r29 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r30 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r30, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r29, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r29) sendfile(r26, r27, 0x0, 0x102000004) 16:00:16 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280)={0x77359400}, 0x10) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) inotify_init1(0x0) r2 = syz_open_dev$media(0x0, 0x8, 0x20000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0x43b1, 0x7, 0x4, 0x1, 0xc17f, {}, {0x5, 0x0, 0x0, 0x4, 0x8, 0x9, "02a9704b"}, 0x7, 0x1, @fd=r3, 0x400, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) socket$inet6_sctp(0xa, 0x1, 0x84) memfd_create(&(0x7f0000000140)='}\\mime_type[lo!vmnet1&$},\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x488, 0x2e8, 0x0, 0x0, 0x2e8, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x80}, 0xc) 16:00:16 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280)={0x77359400}, 0x10) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) inotify_init1(0x0) r2 = syz_open_dev$media(0x0, 0x8, 0x20000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0x43b1, 0x7, 0x4, 0x1, 0xc17f, {}, {0x5, 0x0, 0x0, 0x4, 0x8, 0x9, "02a9704b"}, 0x7, 0x1, @fd=r3, 0x400, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) socket$inet6_sctp(0xa, 0x1, 0x84) memfd_create(&(0x7f0000000140)='}\\mime_type[lo!vmnet1&$},\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x488, 0x2e8, 0x0, 0x0, 0x2e8, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x80}, 0xc) 16:00:16 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280)={0x77359400}, 0x10) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) inotify_init1(0x0) r2 = syz_open_dev$media(0x0, 0x8, 0x20000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0x43b1, 0x7, 0x4, 0x1, 0xc17f, {}, {0x5, 0x0, 0x0, 0x4, 0x8, 0x9, "02a9704b"}, 0x7, 0x1, @fd=r3, 0x400, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) socket$inet6_sctp(0xa, 0x1, 0x84) memfd_create(&(0x7f0000000140)='}\\mime_type[lo!vmnet1&$},\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x488, 0x2e8, 0x0, 0x0, 0x2e8, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x80}, 0xc) 16:00:16 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280)={0x77359400}, 0x10) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) inotify_init1(0x0) r2 = syz_open_dev$media(0x0, 0x8, 0x20000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0x43b1, 0x7, 0x4, 0x1, 0xc17f, {}, {0x5, 0x0, 0x0, 0x4, 0x8, 0x9, "02a9704b"}, 0x7, 0x1, @fd=r3, 0x400, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) socket$inet6_sctp(0xa, 0x1, 0x84) memfd_create(&(0x7f0000000140)='}\\mime_type[lo!vmnet1&$},\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x488, 0x2e8, 0x0, 0x0, 0x2e8, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x80}, 0xc) 16:00:17 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) r8 = getpgid(r3) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r9 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r10 = dup2(r9, 0xffffffffffffffff) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(r12, 0x10, &(0x7f0000000580)={0x0, 0x0}) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r14, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x1) r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) r19 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07", 0x16}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(0x0, r18, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r13, r14, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r10, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r24, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r23}, 0xc) open(0x0, 0x2, 0xc5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x807}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r26, 0x407, 0x0) bind$inet(r26, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r26, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r27 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a40)=ANY=[@ANYBLOB="7744cca54e5fd6bf1945f73d7aed281490eb3cd2eded305ec640c2525598f7eb7e1742d1ebe0c463dbb855be65da06815e1c959c4182f3750cdbb56d7ed976f5362cc3e3d5c1602b37797c36efa8f256d9649c719b03f29b2ebc6430c328557f9be3c7e8587cfc79022cc183b9dc058a3e1630b1c400f9432cf60e43a1698bba67f26bf29199c4f25a5202835d27aa7cd94d42498e537524d730917a5711c0fde607f10a9f4c5804a566b4aeed38e139c0a24a3cdb7b33f1d94368c8ea3b8e686bc28ae0317ef4a919df", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000"], 0x3}}, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r29 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r30 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r30, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r29, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r29) sendfile(r26, r27, 0x0, 0x102000004) 16:00:17 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) r8 = getpgid(r3) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r9 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r10 = dup2(r9, 0xffffffffffffffff) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(r12, 0x10, &(0x7f0000000580)={0x0, 0x0}) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r14, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x1) r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) r19 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07", 0x16}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(0x0, r18, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r13, r14, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r10, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r24, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r23}, 0xc) open(0x0, 0x2, 0xc5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x807}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r26, 0x407, 0x0) bind$inet(r26, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r26, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r27 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a40)=ANY=[@ANYBLOB="7744cca54e5fd6bf1945f73d7aed281490eb3cd2eded305ec640c2525598f7eb7e1742d1ebe0c463dbb855be65da06815e1c959c4182f3750cdbb56d7ed976f5362cc3e3d5c1602b37797c36efa8f256d9649c719b03f29b2ebc6430c328557f9be3c7e8587cfc79022cc183b9dc058a3e1630b1c400f9432cf60e43a1698bba67f26bf29199c4f25a5202835d27aa7cd94d42498e537524d730917a5711c0fde607f10a9f4c5804a566b4aeed38e139c0a24a3cdb7b33f1d94368c8ea3b8e686bc28ae0317ef4a919df", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000"], 0x3}}, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r29 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r30 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r30, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r29, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r29) sendfile(r26, r27, 0x0, 0x102000004) 16:00:17 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) r8 = getpgid(r3) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r9 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r10 = dup2(r9, 0xffffffffffffffff) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(r12, 0x10, &(0x7f0000000580)={0x0, 0x0}) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r14, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x1) r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) r19 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07", 0x16}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(0x0, r18, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r13, r14, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r10, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r24, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r23}, 0xc) open(0x0, 0x2, 0xc5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x807}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r26, 0x407, 0x0) bind$inet(r26, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r26, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r27 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a40)=ANY=[@ANYBLOB="7744cca54e5fd6bf1945f73d7aed281490eb3cd2eded305ec640c2525598f7eb7e1742d1ebe0c463dbb855be65da06815e1c959c4182f3750cdbb56d7ed976f5362cc3e3d5c1602b37797c36efa8f256d9649c719b03f29b2ebc6430c328557f9be3c7e8587cfc79022cc183b9dc058a3e1630b1c400f9432cf60e43a1698bba67f26bf29199c4f25a5202835d27aa7cd94d42498e537524d730917a5711c0fde607f10a9f4c5804a566b4aeed38e139c0a24a3cdb7b33f1d94368c8ea3b8e686bc28ae0317ef4a919df", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000"], 0x3}}, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r29 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r30 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r30, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r29, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r29) sendfile(r26, r27, 0x0, 0x102000004) 16:00:17 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280)={0x77359400}, 0x10) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) inotify_init1(0x0) r2 = syz_open_dev$media(0x0, 0x8, 0x20000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0x43b1, 0x7, 0x4, 0x1, 0xc17f, {}, {0x5, 0x0, 0x0, 0x4, 0x8, 0x9, "02a9704b"}, 0x7, 0x1, @fd=r3, 0x400, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) socket$inet6_sctp(0xa, 0x1, 0x84) memfd_create(&(0x7f0000000140)='}\\mime_type[lo!vmnet1&$},\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x488, 0x2e8, 0x0, 0x0, 0x2e8, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x80}, 0xc) 16:00:17 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280)={0x77359400}, 0x10) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) inotify_init1(0x0) r2 = syz_open_dev$media(0x0, 0x8, 0x20000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0x43b1, 0x7, 0x4, 0x1, 0xc17f, {}, {0x5, 0x0, 0x0, 0x4, 0x8, 0x9, "02a9704b"}, 0x7, 0x1, @fd=r3, 0x400, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) socket$inet6_sctp(0xa, 0x1, 0x84) memfd_create(&(0x7f0000000140)='}\\mime_type[lo!vmnet1&$},\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x488, 0x2e8, 0x0, 0x0, 0x2e8, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x80}, 0xc) 16:00:17 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280)={0x77359400}, 0x10) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) inotify_init1(0x0) r2 = syz_open_dev$media(0x0, 0x8, 0x20000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0x43b1, 0x7, 0x4, 0x1, 0xc17f, {}, {0x5, 0x0, 0x0, 0x4, 0x8, 0x9, "02a9704b"}, 0x7, 0x1, @fd=r3, 0x400, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) socket$inet6_sctp(0xa, 0x1, 0x84) memfd_create(&(0x7f0000000140)='}\\mime_type[lo!vmnet1&$},\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x488, 0x2e8, 0x0, 0x0, 0x2e8, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x80}, 0xc) 16:00:17 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280)={0x77359400}, 0x10) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) inotify_init1(0x0) r2 = syz_open_dev$media(0x0, 0x8, 0x20000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0x43b1, 0x7, 0x4, 0x1, 0xc17f, {}, {0x5, 0x0, 0x0, 0x4, 0x8, 0x9, "02a9704b"}, 0x7, 0x1, @fd=r3, 0x400, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76660e) socket$inet6_sctp(0xa, 0x1, 0x84) memfd_create(&(0x7f0000000140)='}\\mime_type[lo!vmnet1&$},\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x488, 0x2e8, 0x0, 0x0, 0x2e8, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x80}, 0xc) 16:00:18 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) r8 = getpgid(r3) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r9 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r10 = dup2(r9, 0xffffffffffffffff) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(r12, 0x10, &(0x7f0000000580)={0x0, 0x0}) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r14, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x1) r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) r19 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07", 0x16}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(0x0, r18, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r13, r14, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r10, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r24, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r23}, 0xc) open(0x0, 0x2, 0xc5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x807}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r26, 0x407, 0x0) bind$inet(r26, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r26, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r27 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a40)=ANY=[@ANYBLOB="7744cca54e5fd6bf1945f73d7aed281490eb3cd2eded305ec640c2525598f7eb7e1742d1ebe0c463dbb855be65da06815e1c959c4182f3750cdbb56d7ed976f5362cc3e3d5c1602b37797c36efa8f256d9649c719b03f29b2ebc6430c328557f9be3c7e8587cfc79022cc183b9dc058a3e1630b1c400f9432cf60e43a1698bba67f26bf29199c4f25a5202835d27aa7cd94d42498e537524d730917a5711c0fde607f10a9f4c5804a566b4aeed38e139c0a24a3cdb7b33f1d94368c8ea3b8e686bc28ae0317ef4a919df", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000"], 0x3}}, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r29 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r30 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r30, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r29, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r29) sendfile(r26, r27, 0x0, 0x102000004) 16:00:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0x7, {0x0, r1, 0x1}}, 0x18) 16:00:18 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @time_exceeded={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}, 0x0) 16:00:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000040)) 16:00:19 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) 16:00:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000040)) 16:00:19 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) r8 = getpgid(r3) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r9 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r10 = dup2(r9, 0xffffffffffffffff) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(r12, 0x10, &(0x7f0000000580)={0x0, 0x0}) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r14, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x1) r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) r19 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07", 0x16}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(0x0, r18, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r13, r14, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r10, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r24, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r23}, 0xc) open(0x0, 0x2, 0xc5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x807}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r26, 0x407, 0x0) bind$inet(r26, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r26, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r27 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a40)=ANY=[@ANYBLOB="7744cca54e5fd6bf1945f73d7aed281490eb3cd2eded305ec640c2525598f7eb7e1742d1ebe0c463dbb855be65da06815e1c959c4182f3750cdbb56d7ed976f5362cc3e3d5c1602b37797c36efa8f256d9649c719b03f29b2ebc6430c328557f9be3c7e8587cfc79022cc183b9dc058a3e1630b1c400f9432cf60e43a1698bba67f26bf29199c4f25a5202835d27aa7cd94d42498e537524d730917a5711c0fde607f10a9f4c5804a566b4aeed38e139c0a24a3cdb7b33f1d94368c8ea3b8e686bc28ae0317ef4a919df", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000"], 0x3}}, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r29 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r30 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r30, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r29, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r29) sendfile(r26, r27, 0x0, 0x102000004) 16:00:19 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) r8 = getpgid(r3) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r9 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r10 = dup2(r9, 0xffffffffffffffff) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(r12, 0x10, &(0x7f0000000580)={0x0, 0x0}) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r14, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x1) r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) r19 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07", 0x16}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(0x0, r18, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r13, r14, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r10, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r24, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r23}, 0xc) open(0x0, 0x2, 0xc5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x807}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r26, 0x407, 0x0) bind$inet(r26, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r26, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r27 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a40)=ANY=[@ANYBLOB="7744cca54e5fd6bf1945f73d7aed281490eb3cd2eded305ec640c2525598f7eb7e1742d1ebe0c463dbb855be65da06815e1c959c4182f3750cdbb56d7ed976f5362cc3e3d5c1602b37797c36efa8f256d9649c719b03f29b2ebc6430c328557f9be3c7e8587cfc79022cc183b9dc058a3e1630b1c400f9432cf60e43a1698bba67f26bf29199c4f25a5202835d27aa7cd94d42498e537524d730917a5711c0fde607f10a9f4c5804a566b4aeed38e139c0a24a3cdb7b33f1d94368c8ea3b8e686bc28ae0317ef4a919df", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000"], 0x3}}, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r29 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r30 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r30, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r29, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r29) sendfile(r26, r27, 0x0, 0x102000004) 16:00:19 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) r8 = getpgid(r3) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r9 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r10 = dup2(r9, 0xffffffffffffffff) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(r12, 0x10, &(0x7f0000000580)={0x0, 0x0}) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r14, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x1) r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) r19 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07", 0x16}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(0x0, r18, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r13, r14, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r10, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r24, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r23}, 0xc) open(0x0, 0x2, 0xc5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x807}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r26, 0x407, 0x0) bind$inet(r26, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r26, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r27 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a40)=ANY=[@ANYBLOB="7744cca54e5fd6bf1945f73d7aed281490eb3cd2eded305ec640c2525598f7eb7e1742d1ebe0c463dbb855be65da06815e1c959c4182f3750cdbb56d7ed976f5362cc3e3d5c1602b37797c36efa8f256d9649c719b03f29b2ebc6430c328557f9be3c7e8587cfc79022cc183b9dc058a3e1630b1c400f9432cf60e43a1698bba67f26bf29199c4f25a5202835d27aa7cd94d42498e537524d730917a5711c0fde607f10a9f4c5804a566b4aeed38e139c0a24a3cdb7b33f1d94368c8ea3b8e686bc28ae0317ef4a919df", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000"], 0x3}}, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r29 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r30 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r30, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r29, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r29) sendfile(r26, r27, 0x0, 0x102000004) 16:00:19 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) 16:00:19 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) 16:00:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000040)) 16:00:20 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) 16:00:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000040)) 16:00:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) r1 = dup3(0xffffffffffffffff, r0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x60300, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000000)={0xf0f042}) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) socketpair$unix(0x1, 0x1000000005, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x20000000) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) 16:00:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3, 0x0, 0x0) 16:00:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) 16:00:20 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) r8 = getpgid(r3) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r9 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r10 = dup2(r9, 0xffffffffffffffff) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(r12, 0x10, &(0x7f0000000580)={0x0, 0x0}) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r14, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x1) r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) r19 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07", 0x16}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(0x0, r18, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r13, r14, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r10, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r24, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r23}, 0xc) open(0x0, 0x2, 0xc5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x807}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r26, 0x407, 0x0) bind$inet(r26, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r26, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r27 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a40)=ANY=[@ANYBLOB="7744cca54e5fd6bf1945f73d7aed281490eb3cd2eded305ec640c2525598f7eb7e1742d1ebe0c463dbb855be65da06815e1c959c4182f3750cdbb56d7ed976f5362cc3e3d5c1602b37797c36efa8f256d9649c719b03f29b2ebc6430c328557f9be3c7e8587cfc79022cc183b9dc058a3e1630b1c400f9432cf60e43a1698bba67f26bf29199c4f25a5202835d27aa7cd94d42498e537524d730917a5711c0fde607f10a9f4c5804a566b4aeed38e139c0a24a3cdb7b33f1d94368c8ea3b8e686bc28ae0317ef4a919df", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000"], 0x3}}, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r29 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r30 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r30, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r29, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r29) sendfile(r26, r27, 0x0, 0x102000004) 16:00:21 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000040)=""/82) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000140)) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) syz_open_dev$sndtimer(0x0, 0x0, 0x480) gettid() socket(0x10, 0x3, 0x0) close(r3) 16:00:21 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) r8 = getpgid(r3) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r9 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r10 = dup2(r9, 0xffffffffffffffff) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(r12, 0x10, &(0x7f0000000580)={0x0, 0x0}) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r14, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x1) r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) r19 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07", 0x16}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(0x0, r18, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r13, r14, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r10, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r24, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r23}, 0xc) open(0x0, 0x2, 0xc5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x807}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r26, 0x407, 0x0) bind$inet(r26, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r26, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r27 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a40)=ANY=[@ANYBLOB="7744cca54e5fd6bf1945f73d7aed281490eb3cd2eded305ec640c2525598f7eb7e1742d1ebe0c463dbb855be65da06815e1c959c4182f3750cdbb56d7ed976f5362cc3e3d5c1602b37797c36efa8f256d9649c719b03f29b2ebc6430c328557f9be3c7e8587cfc79022cc183b9dc058a3e1630b1c400f9432cf60e43a1698bba67f26bf29199c4f25a5202835d27aa7cd94d42498e537524d730917a5711c0fde607f10a9f4c5804a566b4aeed38e139c0a24a3cdb7b33f1d94368c8ea3b8e686bc28ae0317ef4a919df", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000"], 0x3}}, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r29 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r30 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r30, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r29, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r29) sendfile(r26, r27, 0x0, 0x102000004) 16:00:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3, 0x0, 0x0) 16:00:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x81, 0x1) read$eventfd(r3, &(0x7f0000000000), 0x8) 16:00:21 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCXONC(r0, 0x540a, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) dup2(r4, r0) 16:00:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240), 0x8) 16:00:21 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000040)=""/82) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000140)) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) syz_open_dev$sndtimer(0x0, 0x0, 0x480) gettid() socket(0x10, 0x3, 0x0) close(r3) 16:00:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3, 0x0, 0x0) 16:00:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x81, 0x1) read$eventfd(r3, &(0x7f0000000000), 0x8) 16:00:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240), 0x8) 16:00:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3, 0x0, 0x0) 16:00:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x81, 0x1) read$eventfd(r3, &(0x7f0000000000), 0x8) 16:00:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240), 0x8) 16:00:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240), 0x8) 16:00:22 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000040)=""/82) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000140)) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) syz_open_dev$sndtimer(0x0, 0x0, 0x480) gettid() socket(0x10, 0x3, 0x0) close(r3) 16:00:22 executing program 4: chdir(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) r2 = eventfd2(0x0, 0x0) sendfile(r2, r1, &(0x7f0000000240), 0x2008000fffffffe) 16:00:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x81, 0x1) read$eventfd(r3, &(0x7f0000000000), 0x8) 16:00:22 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCXONC(r0, 0x540a, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) dup2(r4, r0) 16:00:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)={0x6, 0x2}) 16:00:22 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000001240)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f00000012c0)="fa"}) 16:00:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)={0x6, 0x2}) 16:00:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x540e, 0x0) 16:00:22 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000001240)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f00000012c0)="fa"}) 16:00:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x540e, 0x0) 16:00:23 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCXONC(r0, 0x540a, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) dup2(r4, r0) 16:00:23 executing program 4: chdir(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) r2 = eventfd2(0x0, 0x0) sendfile(r2, r1, &(0x7f0000000240), 0x2008000fffffffe) 16:00:23 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000040)=""/82) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000140)) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) syz_open_dev$sndtimer(0x0, 0x0, 0x480) gettid() socket(0x10, 0x3, 0x0) close(r3) 16:00:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)={0x6, 0x2}) 16:00:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x540e, 0x0) 16:00:23 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCXONC(r0, 0x540a, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) dup2(r4, r0) 16:00:23 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000001240)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f00000012c0)="fa"}) 16:00:23 executing program 4: chdir(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) r2 = eventfd2(0x0, 0x0) sendfile(r2, r1, &(0x7f0000000240), 0x2008000fffffffe) 16:00:23 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000001240)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f00000012c0)="fa"}) 16:00:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)={0x6, 0x2}) 16:00:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x540e, 0x0) 16:00:23 executing program 5: syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/135) sched_setaffinity(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e090a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) 16:00:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000006280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000001d00)=""/159, 0x9f}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002f40)=""/4096, 0x1000}], 0x3, &(0x7f0000004200)=""/104, 0x68}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005cc0)=@hci, 0x80, 0x0}}], 0x6, 0x0, 0x0) [ 2974.706164][T13387] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 16:00:24 executing program 4: chdir(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) r2 = eventfd2(0x0, 0x0) sendfile(r2, r1, &(0x7f0000000240), 0x2008000fffffffe) 16:00:24 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) 16:00:24 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x1, 0x8, 0x2, 0x0, 0x0, 0x0}) [ 2975.025035][T13387] debugfs: Directory '!' with parent 'ieee80211' already present! 16:00:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000006280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000001d00)=""/159, 0x9f}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002f40)=""/4096, 0x1000}], 0x3, &(0x7f0000004200)=""/104, 0x68}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005cc0)=@hci, 0x80, 0x0}}], 0x6, 0x0, 0x0) 16:00:24 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) 16:00:24 executing program 5: syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/135) sched_setaffinity(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e090a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) 16:00:24 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x1, 0x8, 0x2, 0x0, 0x0, 0x0}) 16:00:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000006280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000001d00)=""/159, 0x9f}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002f40)=""/4096, 0x1000}], 0x3, &(0x7f0000004200)=""/104, 0x68}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005cc0)=@hci, 0x80, 0x0}}], 0x6, 0x0, 0x0) 16:00:24 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) [ 2975.445356][T13416] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 16:00:24 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x1, 0x8, 0x2, 0x0, 0x0, 0x0}) [ 2975.597297][T13416] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 2975.629420][T13416] CPU: 0 PID: 13416 Comm: syz-executor.5 Not tainted 5.5.0-rc6-syzkaller #0 [ 2975.638146][T13416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2975.648212][T13416] Call Trace: [ 2975.651526][T13416] dump_stack+0x197/0x210 [ 2975.655886][T13416] sysfs_warn_dup.cold+0x1c/0x31 [ 2975.660847][T13416] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 2975.667085][T13416] sysfs_create_link+0x65/0xc0 [ 2975.671884][T13416] device_add+0x756/0x1d00 [ 2975.676335][T13416] ? uevent_show+0x370/0x370 [ 2975.680956][T13416] wiphy_register+0x1c46/0x2720 [ 2975.687493][T13416] ? wiphy_unregister+0x1040/0x1040 [ 2975.692724][T13416] ? retint_kernel+0x2b/0x2b [ 2975.697354][T13416] ? ieee80211_register_hw+0x2720/0x3ac0 [ 2975.703020][T13416] ieee80211_register_hw+0x157e/0x3ac0 [ 2975.708526][T13416] ? ieee80211_ifa_changed+0xde0/0xde0 [ 2975.714116][T13416] ? memset+0x32/0x40 [ 2975.718320][T13416] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2975.724592][T13416] ? __hrtimer_init+0x13d/0x280 [ 2975.729512][T13416] mac80211_hwsim_new_radio+0x20cf/0x4340 [ 2975.735280][T13416] ? hwsim_register_received_nl+0x420/0x420 [ 2975.741215][T13416] hwsim_new_radio_nl+0x9e3/0x1070 [ 2975.746632][T13416] ? retint_kernel+0x2b/0x2b [ 2975.751247][T13416] ? mac80211_hwsim_new_radio+0x4340/0x4340 [ 2975.757186][T13416] genl_rcv_msg+0x67d/0xea0 [ 2975.761843][T13416] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 2975.768252][T13416] ? __this_cpu_preempt_check+0x35/0x190 [ 2975.773923][T13416] netlink_rcv_skb+0x177/0x450 [ 2975.778689][T13416] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 2975.785022][T13416] ? netlink_ack+0xb50/0xb50 [ 2975.789617][T13416] ? __kasan_check_write+0x14/0x20 [ 2975.794855][T13416] ? netlink_deliver_tap+0x24a/0xbe0 [ 2975.800155][T13416] genl_rcv+0x29/0x40 [ 2975.804150][T13416] netlink_unicast+0x58c/0x7d0 [ 2975.808947][T13416] ? netlink_attachskb+0x870/0x870 [ 2975.814063][T13416] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2975.819769][T13416] ? __check_object_size+0x3d/0x437 [ 2975.824997][T13416] netlink_sendmsg+0x91c/0xea0 [ 2975.829752][T13416] ? netlink_unicast+0x7d0/0x7d0 [ 2975.834804][T13416] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 2975.840354][T13416] ? apparmor_socket_sendmsg+0x2a/0x30 [ 2975.845808][T13416] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2975.852139][T13416] ? security_socket_sendmsg+0x8d/0xc0 [ 2975.857583][T13416] ? netlink_unicast+0x7d0/0x7d0 [ 2975.862522][T13416] sock_sendmsg+0xd7/0x130 [ 2975.866941][T13416] ____sys_sendmsg+0x753/0x880 [ 2975.871703][T13416] ? kernel_sendmsg+0x50/0x50 [ 2975.876372][T13416] ? __fget+0x35d/0x550 [ 2975.880538][T13416] ? find_held_lock+0x35/0x130 [ 2975.885311][T13416] ___sys_sendmsg+0x100/0x170 [ 2975.890081][T13416] ? sendmsg_copy_msghdr+0x70/0x70 [ 2975.895180][T13416] ? __kasan_check_read+0x11/0x20 [ 2975.900209][T13416] ? __fget+0x37f/0x550 [ 2975.904374][T13416] ? ksys_dup3+0x3e0/0x3e0 [ 2975.908786][T13416] ? __fget_light+0x1a9/0x230 [ 2975.913451][T13416] ? __fdget+0x1b/0x20 [ 2975.917564][T13416] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2975.923796][T13416] __sys_sendmsg+0x105/0x1d0 [ 2975.928390][T13416] ? __sys_sendmsg_sock+0xc0/0xc0 [ 2975.933423][T13416] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2975.938895][T13416] ? do_syscall_64+0x26/0x790 [ 2975.943701][T13416] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2975.949793][T13416] ? do_syscall_64+0x26/0x790 [ 2975.954502][T13416] __x64_sys_sendmsg+0x78/0xb0 [ 2975.959329][T13416] do_syscall_64+0xfa/0x790 [ 2975.963851][T13416] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2975.969741][T13416] RIP: 0033:0x45b349 [ 2975.973642][T13416] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2975.993256][T13416] RSP: 002b:00007f3508418c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2976.001851][T13416] RAX: ffffffffffffffda RBX: 00007f35084196d4 RCX: 000000000045b349 [ 2976.009826][T13416] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 2976.017859][T13416] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2976.025860][T13416] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2976.033835][T13416] R13: 0000000000000997 R14: 00000000004cb0df R15: 000000000075bf2c 16:00:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:25 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x1, 0x8, 0x2, 0x0, 0x0, 0x0}) 16:00:25 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) 16:00:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0xf8, 0x0, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ipv6={@dev, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 16:00:25 executing program 5: syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/135) sched_setaffinity(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e090a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) 16:00:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000006280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000001d00)=""/159, 0x9f}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002f40)=""/4096, 0x1000}], 0x3, &(0x7f0000004200)=""/104, 0x68}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005cc0)=@hci, 0x80, 0x0}}], 0x6, 0x0, 0x0) 16:00:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0xf8, 0x0, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ipv6={@dev, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) [ 2976.283121][T13440] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 16:00:25 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) io_setup(0x9, &(0x7f0000000400)) socket(0x40000000015, 0x5, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x444080, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x75, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="dd000000d051cb8dbed6123994739f96a18ff678eecea36491d056c0acf7ad2bea36dfb280f7e36369c54466883a605e5da396101681d194c9f227917d21be2754d3e309986491fc4d8ffb39de049cdf32292835653447cd3b3cbc1bffe08355d4d00265afcdb211e8c0445abfe8aa195b78ef83e73cb2474e0c62d59ee609ea46fba906fbe5b533625a2d71b0569d2b98259ed5e40cdc8ec02fe1b31244c6dbf47040868ba76f3004711e1f7a4761217fb936a9673aef847fb0a18188d5888953fcfa34255489d089e653f16028713eeb656180512e50"], &(0x7f0000000480)=0xe5) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=r4, &(0x7f00000006c0)=0x4) r5 = getpid() r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x388, 0xb8) ptrace$pokeuser(0x6, r5, 0x388, 0x0) [ 2976.365555][T13440] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 2976.393906][T13440] CPU: 1 PID: 13440 Comm: syz-executor.5 Not tainted 5.5.0-rc6-syzkaller #0 [ 2976.402770][T13440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2976.412837][T13440] Call Trace: [ 2976.416148][T13440] dump_stack+0x197/0x210 [ 2976.420515][T13440] sysfs_warn_dup.cold+0x1c/0x31 [ 2976.425552][T13440] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 2976.431668][T13440] sysfs_create_link+0x65/0xc0 [ 2976.436456][T13440] device_add+0x756/0x1d00 [ 2976.440895][T13440] ? ieee80211_set_bitrate_flags+0x89/0x5c0 [ 2976.446818][T13440] ? uevent_show+0x370/0x370 [ 2976.451627][T13440] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2976.457914][T13440] wiphy_register+0x1c46/0x2720 [ 2976.462807][T13440] ? wiphy_unregister+0x1040/0x1040 [ 2976.468150][T13440] ? retint_kernel+0x2b/0x2b [ 2976.472875][T13440] ? ieee80211_register_hw+0x1368/0x3ac0 [ 2976.478633][T13440] ieee80211_register_hw+0x157e/0x3ac0 [ 2976.484225][T13440] ? ieee80211_ifa_changed+0xde0/0xde0 [ 2976.489726][T13440] ? memset+0x32/0x40 [ 2976.493730][T13440] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2976.500158][T13440] ? __hrtimer_init+0x13d/0x280 [ 2976.505189][T13440] mac80211_hwsim_new_radio+0x20cf/0x4340 [ 2976.510976][T13440] ? hwsim_register_received_nl+0x420/0x420 [ 2976.517013][T13440] ? retint_kernel+0x2b/0x2b [ 2976.521641][T13440] hwsim_new_radio_nl+0x9e3/0x1070 [ 2976.526774][T13440] ? mac80211_hwsim_new_radio+0x4340/0x4340 [ 2976.532689][T13440] ? __this_cpu_preempt_check+0x35/0x190 [ 2976.538505][T13440] genl_rcv_msg+0x67d/0xea0 [ 2976.543035][T13440] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 2976.549474][T13440] ? trace_hardirqs_on_caller+0x6a/0x240 [ 2976.555142][T13440] ? retint_kernel+0x2b/0x2b [ 2976.559755][T13440] netlink_rcv_skb+0x177/0x450 [ 2976.564542][T13440] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 2976.571015][T13440] ? netlink_ack+0xb50/0xb50 [ 2976.575625][T13440] ? __kasan_check_write+0x14/0x20 [ 2976.580761][T13440] ? netlink_deliver_tap+0x24a/0xbe0 [ 2976.586204][T13440] genl_rcv+0x29/0x40 [ 2976.590200][T13440] netlink_unicast+0x58c/0x7d0 [ 2976.594987][T13440] ? netlink_attachskb+0x870/0x870 [ 2976.600116][T13440] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2976.605851][T13440] ? __check_object_size+0x3d/0x437 [ 2976.611073][T13440] netlink_sendmsg+0x91c/0xea0 16:00:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0xf8, 0x0, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ipv6={@dev, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 16:00:25 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) io_setup(0x9, &(0x7f0000000400)) socket(0x40000000015, 0x5, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x444080, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x75, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="dd000000d051cb8dbed6123994739f96a18ff678eecea36491d056c0acf7ad2bea36dfb280f7e36369c54466883a605e5da396101681d194c9f227917d21be2754d3e309986491fc4d8ffb39de049cdf32292835653447cd3b3cbc1bffe08355d4d00265afcdb211e8c0445abfe8aa195b78ef83e73cb2474e0c62d59ee609ea46fba906fbe5b533625a2d71b0569d2b98259ed5e40cdc8ec02fe1b31244c6dbf47040868ba76f3004711e1f7a4761217fb936a9673aef847fb0a18188d5888953fcfa34255489d089e653f16028713eeb656180512e50"], &(0x7f0000000480)=0xe5) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=r4, &(0x7f00000006c0)=0x4) r5 = getpid() r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x388, 0xb8) ptrace$pokeuser(0x6, r5, 0x388, 0x0) 16:00:25 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) io_setup(0x9, &(0x7f0000000400)) socket(0x40000000015, 0x5, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x444080, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x75, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="dd000000d051cb8dbed6123994739f96a18ff678eecea36491d056c0acf7ad2bea36dfb280f7e36369c54466883a605e5da396101681d194c9f227917d21be2754d3e309986491fc4d8ffb39de049cdf32292835653447cd3b3cbc1bffe08355d4d00265afcdb211e8c0445abfe8aa195b78ef83e73cb2474e0c62d59ee609ea46fba906fbe5b533625a2d71b0569d2b98259ed5e40cdc8ec02fe1b31244c6dbf47040868ba76f3004711e1f7a4761217fb936a9673aef847fb0a18188d5888953fcfa34255489d089e653f16028713eeb656180512e50"], &(0x7f0000000480)=0xe5) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=r4, &(0x7f00000006c0)=0x4) r5 = getpid() r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x388, 0xb8) ptrace$pokeuser(0x6, r5, 0x388, 0x0) [ 2976.615977][T13440] ? netlink_unicast+0x7d0/0x7d0 [ 2976.620959][T13440] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 2976.626551][T13440] ? apparmor_socket_sendmsg+0x2a/0x30 [ 2976.632105][T13440] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2976.638385][T13440] ? security_socket_sendmsg+0x8d/0xc0 [ 2976.643874][T13440] ? netlink_unicast+0x7d0/0x7d0 [ 2976.648836][T13440] sock_sendmsg+0xd7/0x130 [ 2976.653287][T13440] ____sys_sendmsg+0x753/0x880 [ 2976.658091][T13440] ? kernel_sendmsg+0x50/0x50 [ 2976.662823][T13440] ? __fget+0x35d/0x550 [ 2976.667132][T13440] ? find_held_lock+0x35/0x130 [ 2976.671939][T13440] ___sys_sendmsg+0x100/0x170 [ 2976.676644][T13440] ? sendmsg_copy_msghdr+0x70/0x70 [ 2976.681776][T13440] ? __kasan_check_read+0x11/0x20 [ 2976.686978][T13440] ? __fget+0x37f/0x550 [ 2976.691170][T13440] ? ksys_dup3+0x3e0/0x3e0 [ 2976.695624][T13440] ? __fget_light+0x1a9/0x230 [ 2976.700325][T13440] ? __fdget+0x1b/0x20 [ 2976.704412][T13440] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2976.710683][T13440] __sys_sendmsg+0x105/0x1d0 [ 2976.715298][T13440] ? __sys_sendmsg_sock+0xc0/0xc0 [ 2976.720364][T13440] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2976.725850][T13440] ? do_syscall_64+0x26/0x790 [ 2976.730563][T13440] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2976.736667][T13440] ? do_syscall_64+0x26/0x790 [ 2976.742252][T13440] __x64_sys_sendmsg+0x78/0xb0 [ 2976.747047][T13440] do_syscall_64+0xfa/0x790 [ 2976.751593][T13440] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2976.757501][T13440] RIP: 0033:0x45b349 16:00:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0xf8, 0x0, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ipv6={@dev, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) [ 2976.761417][T13440] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2976.781046][T13440] RSP: 002b:00007f3508418c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2976.789497][T13440] RAX: ffffffffffffffda RBX: 00007f35084196d4 RCX: 000000000045b349 [ 2976.797489][T13440] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 2976.805479][T13440] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2976.813557][T13440] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2976.821543][T13440] R13: 0000000000000997 R14: 00000000004cb0df R15: 000000000075bf2c 16:00:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:26 executing program 0: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) io_setup(0x9, &(0x7f0000000400)) socket(0x40000000015, 0x5, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x444080, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x75, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="dd000000d051cb8dbed6123994739f96a18ff678eecea36491d056c0acf7ad2bea36dfb280f7e36369c54466883a605e5da396101681d194c9f227917d21be2754d3e309986491fc4d8ffb39de049cdf32292835653447cd3b3cbc1bffe08355d4d00265afcdb211e8c0445abfe8aa195b78ef83e73cb2474e0c62d59ee609ea46fba906fbe5b533625a2d71b0569d2b98259ed5e40cdc8ec02fe1b31244c6dbf47040868ba76f3004711e1f7a4761217fb936a9673aef847fb0a18188d5888953fcfa34255489d089e653f16028713eeb656180512e50"], &(0x7f0000000480)=0xe5) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=r4, &(0x7f00000006c0)=0x4) r5 = getpid() r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x388, 0xb8) ptrace$pokeuser(0x6, r5, 0x388, 0x0) 16:00:26 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) io_setup(0x9, &(0x7f0000000400)) socket(0x40000000015, 0x5, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x444080, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x75, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="dd000000d051cb8dbed6123994739f96a18ff678eecea36491d056c0acf7ad2bea36dfb280f7e36369c54466883a605e5da396101681d194c9f227917d21be2754d3e309986491fc4d8ffb39de049cdf32292835653447cd3b3cbc1bffe08355d4d00265afcdb211e8c0445abfe8aa195b78ef83e73cb2474e0c62d59ee609ea46fba906fbe5b533625a2d71b0569d2b98259ed5e40cdc8ec02fe1b31244c6dbf47040868ba76f3004711e1f7a4761217fb936a9673aef847fb0a18188d5888953fcfa34255489d089e653f16028713eeb656180512e50"], &(0x7f0000000480)=0xe5) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=r4, &(0x7f00000006c0)=0x4) r5 = getpid() r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x388, 0xb8) ptrace$pokeuser(0x6, r5, 0x388, 0x0) 16:00:26 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) io_setup(0x9, &(0x7f0000000400)) socket(0x40000000015, 0x5, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x444080, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x75, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="dd000000d051cb8dbed6123994739f96a18ff678eecea36491d056c0acf7ad2bea36dfb280f7e36369c54466883a605e5da396101681d194c9f227917d21be2754d3e309986491fc4d8ffb39de049cdf32292835653447cd3b3cbc1bffe08355d4d00265afcdb211e8c0445abfe8aa195b78ef83e73cb2474e0c62d59ee609ea46fba906fbe5b533625a2d71b0569d2b98259ed5e40cdc8ec02fe1b31244c6dbf47040868ba76f3004711e1f7a4761217fb936a9673aef847fb0a18188d5888953fcfa34255489d089e653f16028713eeb656180512e50"], &(0x7f0000000480)=0xe5) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=r4, &(0x7f00000006c0)=0x4) r5 = getpid() r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x388, 0xb8) ptrace$pokeuser(0x6, r5, 0x388, 0x0) 16:00:26 executing program 5: syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/135) sched_setaffinity(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e090a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) 16:00:26 executing program 4: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) io_setup(0x9, &(0x7f0000000400)) socket(0x40000000015, 0x5, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x444080, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x75, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="dd000000d051cb8dbed6123994739f96a18ff678eecea36491d056c0acf7ad2bea36dfb280f7e36369c54466883a605e5da396101681d194c9f227917d21be2754d3e309986491fc4d8ffb39de049cdf32292835653447cd3b3cbc1bffe08355d4d00265afcdb211e8c0445abfe8aa195b78ef83e73cb2474e0c62d59ee609ea46fba906fbe5b533625a2d71b0569d2b98259ed5e40cdc8ec02fe1b31244c6dbf47040868ba76f3004711e1f7a4761217fb936a9673aef847fb0a18188d5888953fcfa34255489d089e653f16028713eeb656180512e50"], &(0x7f0000000480)=0xe5) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=r4, &(0x7f00000006c0)=0x4) r5 = getpid() r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x388, 0xb8) ptrace$pokeuser(0x6, r5, 0x388, 0x0) [ 2977.190444][T13477] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 16:00:26 executing program 4: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) io_setup(0x9, &(0x7f0000000400)) socket(0x40000000015, 0x5, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x444080, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x75, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="dd000000d051cb8dbed6123994739f96a18ff678eecea36491d056c0acf7ad2bea36dfb280f7e36369c54466883a605e5da396101681d194c9f227917d21be2754d3e309986491fc4d8ffb39de049cdf32292835653447cd3b3cbc1bffe08355d4d00265afcdb211e8c0445abfe8aa195b78ef83e73cb2474e0c62d59ee609ea46fba906fbe5b533625a2d71b0569d2b98259ed5e40cdc8ec02fe1b31244c6dbf47040868ba76f3004711e1f7a4761217fb936a9673aef847fb0a18188d5888953fcfa34255489d089e653f16028713eeb656180512e50"], &(0x7f0000000480)=0xe5) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=r4, &(0x7f00000006c0)=0x4) r5 = getpid() r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x388, 0xb8) ptrace$pokeuser(0x6, r5, 0x388, 0x0) 16:00:26 executing program 0: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) io_setup(0x9, &(0x7f0000000400)) socket(0x40000000015, 0x5, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x444080, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x75, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="dd000000d051cb8dbed6123994739f96a18ff678eecea36491d056c0acf7ad2bea36dfb280f7e36369c54466883a605e5da396101681d194c9f227917d21be2754d3e309986491fc4d8ffb39de049cdf32292835653447cd3b3cbc1bffe08355d4d00265afcdb211e8c0445abfe8aa195b78ef83e73cb2474e0c62d59ee609ea46fba906fbe5b533625a2d71b0569d2b98259ed5e40cdc8ec02fe1b31244c6dbf47040868ba76f3004711e1f7a4761217fb936a9673aef847fb0a18188d5888953fcfa34255489d089e653f16028713eeb656180512e50"], &(0x7f0000000480)=0xe5) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=r4, &(0x7f00000006c0)=0x4) r5 = getpid() r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x388, 0xb8) ptrace$pokeuser(0x6, r5, 0x388, 0x0) 16:00:26 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) io_setup(0x9, &(0x7f0000000400)) socket(0x40000000015, 0x5, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x444080, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x75, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="dd000000d051cb8dbed6123994739f96a18ff678eecea36491d056c0acf7ad2bea36dfb280f7e36369c54466883a605e5da396101681d194c9f227917d21be2754d3e309986491fc4d8ffb39de049cdf32292835653447cd3b3cbc1bffe08355d4d00265afcdb211e8c0445abfe8aa195b78ef83e73cb2474e0c62d59ee609ea46fba906fbe5b533625a2d71b0569d2b98259ed5e40cdc8ec02fe1b31244c6dbf47040868ba76f3004711e1f7a4761217fb936a9673aef847fb0a18188d5888953fcfa34255489d089e653f16028713eeb656180512e50"], &(0x7f0000000480)=0xe5) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=r4, &(0x7f00000006c0)=0x4) r5 = getpid() r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x388, 0xb8) ptrace$pokeuser(0x6, r5, 0x388, 0x0) 16:00:26 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) io_setup(0x9, &(0x7f0000000400)) socket(0x40000000015, 0x5, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x444080, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x75, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="dd000000d051cb8dbed6123994739f96a18ff678eecea36491d056c0acf7ad2bea36dfb280f7e36369c54466883a605e5da396101681d194c9f227917d21be2754d3e309986491fc4d8ffb39de049cdf32292835653447cd3b3cbc1bffe08355d4d00265afcdb211e8c0445abfe8aa195b78ef83e73cb2474e0c62d59ee609ea46fba906fbe5b533625a2d71b0569d2b98259ed5e40cdc8ec02fe1b31244c6dbf47040868ba76f3004711e1f7a4761217fb936a9673aef847fb0a18188d5888953fcfa34255489d089e653f16028713eeb656180512e50"], &(0x7f0000000480)=0xe5) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=r4, &(0x7f00000006c0)=0x4) r5 = getpid() r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x388, 0xb8) ptrace$pokeuser(0x6, r5, 0x388, 0x0) [ 2977.294417][T13477] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 2977.342570][T13477] CPU: 0 PID: 13477 Comm: syz-executor.5 Not tainted 5.5.0-rc6-syzkaller #0 [ 2977.351300][T13477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2977.361453][T13477] Call Trace: [ 2977.364769][T13477] dump_stack+0x197/0x210 [ 2977.369126][T13477] sysfs_warn_dup.cold+0x1c/0x31 [ 2977.374202][T13477] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 2977.380290][T13477] sysfs_create_link+0x65/0xc0 [ 2977.385074][T13477] device_add+0x756/0x1d00 [ 2977.389521][T13477] ? uevent_show+0x370/0x370 [ 2977.394126][T13477] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2977.400417][T13477] wiphy_register+0x1c46/0x2720 [ 2977.405264][T13477] ? wiphy_unregister+0x1040/0x1040 [ 2977.410463][T13477] ? ieee80211_register_hw+0x130d/0x3ac0 [ 2977.416125][T13477] ieee80211_register_hw+0x157e/0x3ac0 [ 2977.421614][T13477] ? ieee80211_ifa_changed+0xde0/0xde0 [ 2977.427086][T13477] ? memset+0x32/0x40 [ 2977.431104][T13477] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2977.437357][T13477] ? __hrtimer_init+0x13d/0x280 [ 2977.442260][T13477] mac80211_hwsim_new_radio+0x20cf/0x4340 [ 2977.448244][T13477] ? hwsim_register_received_nl+0x420/0x420 [ 2977.454177][T13477] hwsim_new_radio_nl+0x9e3/0x1070 [ 2977.459324][T13477] ? mac80211_hwsim_new_radio+0x4340/0x4340 [ 2977.465304][T13477] ? genl_family_rcv_msg_attrs_parse+0x1c6/0x300 [ 2977.471684][T13477] genl_rcv_msg+0x67d/0xea0 [ 2977.476217][T13477] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 2977.482580][T13477] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2977.488087][T13477] netlink_rcv_skb+0x177/0x450 [ 2977.492986][T13477] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 2977.499336][T13477] ? netlink_ack+0xb50/0xb50 [ 2977.503941][T13477] ? __kasan_check_write+0x14/0x20 [ 2977.509052][T13477] ? netlink_deliver_tap+0x24a/0xbe0 [ 2977.514352][T13477] genl_rcv+0x29/0x40 [ 2977.518347][T13477] netlink_unicast+0x58c/0x7d0 [ 2977.523138][T13477] ? netlink_attachskb+0x870/0x870 [ 2977.528256][T13477] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2977.533982][T13477] ? __check_object_size+0x3d/0x437 [ 2977.539229][T13477] netlink_sendmsg+0x91c/0xea0 [ 2977.544027][T13477] ? netlink_unicast+0x7d0/0x7d0 [ 2977.548986][T13477] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 2977.554547][T13477] ? apparmor_socket_sendmsg+0x2a/0x30 [ 2977.560029][T13477] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2977.566274][T13477] ? security_socket_sendmsg+0x8d/0xc0 [ 2977.571735][T13477] ? netlink_unicast+0x7d0/0x7d0 [ 2977.576678][T13477] sock_sendmsg+0xd7/0x130 [ 2977.581158][T13477] ____sys_sendmsg+0x753/0x880 [ 2977.586029][T13477] ? kernel_sendmsg+0x50/0x50 [ 2977.590709][T13477] ? __fget+0x35d/0x550 [ 2977.594966][T13477] ? find_held_lock+0x35/0x130 [ 2977.599756][T13477] ___sys_sendmsg+0x100/0x170 [ 2977.604463][T13477] ? sendmsg_copy_msghdr+0x70/0x70 [ 2977.609627][T13477] ? __kasan_check_read+0x11/0x20 [ 2977.614654][T13477] ? __fget+0x37f/0x550 [ 2977.618832][T13477] ? ksys_dup3+0x3e0/0x3e0 [ 2977.623329][T13477] ? __fget_light+0x1a9/0x230 [ 2977.628031][T13477] ? __fdget+0x1b/0x20 [ 2977.632091][T13477] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2977.638342][T13477] __sys_sendmsg+0x105/0x1d0 [ 2977.642952][T13477] ? __sys_sendmsg_sock+0xc0/0xc0 [ 2977.647988][T13477] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2977.653451][T13477] ? do_syscall_64+0x26/0x790 [ 2977.658144][T13477] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2977.664295][T13477] ? do_syscall_64+0x26/0x790 [ 2977.668972][T13477] __x64_sys_sendmsg+0x78/0xb0 [ 2977.673737][T13477] do_syscall_64+0xfa/0x790 [ 2977.678262][T13477] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2977.684159][T13477] RIP: 0033:0x45b349 [ 2977.688042][T13477] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2977.707760][T13477] RSP: 002b:00007f3508418c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2977.716189][T13477] RAX: ffffffffffffffda RBX: 00007f35084196d4 RCX: 000000000045b349 [ 2977.724346][T13477] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 2977.732320][T13477] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2977.740310][T13477] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2977.748390][T13477] R13: 0000000000000997 R14: 00000000004cb0df R15: 000000000075bf2c 16:00:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000e1401001a00"/20], 0x14}}, 0x0) 16:00:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) lsetxattr(&(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x100, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x8002, 0x0) syz_genetlink_get_family_id$net_dm(0x0) semget$private(0x0, 0x2000000010a, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)) [ 2977.998995][T13510] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2978.060271][T13513] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:00:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:27 executing program 0: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) io_setup(0x9, &(0x7f0000000400)) socket(0x40000000015, 0x5, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x444080, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x75, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="dd000000d051cb8dbed6123994739f96a18ff678eecea36491d056c0acf7ad2bea36dfb280f7e36369c54466883a605e5da396101681d194c9f227917d21be2754d3e309986491fc4d8ffb39de049cdf32292835653447cd3b3cbc1bffe08355d4d00265afcdb211e8c0445abfe8aa195b78ef83e73cb2474e0c62d59ee609ea46fba906fbe5b533625a2d71b0569d2b98259ed5e40cdc8ec02fe1b31244c6dbf47040868ba76f3004711e1f7a4761217fb936a9673aef847fb0a18188d5888953fcfa34255489d089e653f16028713eeb656180512e50"], &(0x7f0000000480)=0xe5) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=r4, &(0x7f00000006c0)=0x4) r5 = getpid() r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x388, 0xb8) ptrace$pokeuser(0x6, r5, 0x388, 0x0) 16:00:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x1, &(0x7f0000001040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) 16:00:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000e1401001a00"/20], 0x14}}, 0x0) 16:00:27 executing program 4: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) io_setup(0x9, &(0x7f0000000400)) socket(0x40000000015, 0x5, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x444080, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x75, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="dd000000d051cb8dbed6123994739f96a18ff678eecea36491d056c0acf7ad2bea36dfb280f7e36369c54466883a605e5da396101681d194c9f227917d21be2754d3e309986491fc4d8ffb39de049cdf32292835653447cd3b3cbc1bffe08355d4d00265afcdb211e8c0445abfe8aa195b78ef83e73cb2474e0c62d59ee609ea46fba906fbe5b533625a2d71b0569d2b98259ed5e40cdc8ec02fe1b31244c6dbf47040868ba76f3004711e1f7a4761217fb936a9673aef847fb0a18188d5888953fcfa34255489d089e653f16028713eeb656180512e50"], &(0x7f0000000480)=0xe5) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=r4, &(0x7f00000006c0)=0x4) r5 = getpid() r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x388, 0xb8) ptrace$pokeuser(0x6, r5, 0x388, 0x0) [ 2978.300410][T13521] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:00:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000e1401001a00"/20], 0x14}}, 0x0) 16:00:27 executing program 0: r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r1, 0x8, 0x0, 0x20, 0x3e}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="06000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r3}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x804f, 0xfffffff8, 0x2, 0x8, 0x3, 0x3, 0x1, {0x0, @in6={{0xa, 0x0, 0xb7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x1f, 0x9, 0x3, 0x1}}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f00000002c0)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000238, 0x12, &(0x7f00000001c0)={0x77359400}) 16:00:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') r1 = epoll_create(0x4) dup3(r1, r0, 0x0) 16:00:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) lsetxattr(&(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x100, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x8002, 0x0) syz_genetlink_get_family_id$net_dm(0x0) semget$private(0x0, 0x2000000010a, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)) [ 2978.565108][T13541] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2978.601597][ T26] audit: type=1326 audit(1579449627.666:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13519 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0xffff0000 16:00:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) lsetxattr(&(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x100, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x8002, 0x0) syz_genetlink_get_family_id$net_dm(0x0) semget$private(0x0, 0x2000000010a, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)) 16:00:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000e1401001a00"/20], 0x14}}, 0x0) 16:00:27 executing program 0: r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r1, 0x8, 0x0, 0x20, 0x3e}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="06000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r3}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x804f, 0xfffffff8, 0x2, 0x8, 0x3, 0x3, 0x1, {0x0, @in6={{0xa, 0x0, 0xb7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x1f, 0x9, 0x3, 0x1}}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f00000002c0)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000238, 0x12, &(0x7f00000001c0)={0x77359400}) [ 2978.894341][T13554] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2979.056394][ T26] audit: type=1326 audit(1579449628.126:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13519 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0xffff0000 16:00:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) lsetxattr(&(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x100, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x8002, 0x0) syz_genetlink_get_family_id$net_dm(0x0) semget$private(0x0, 0x2000000010a, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)) 16:00:28 executing program 2: r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r1, 0x8, 0x0, 0x20, 0x3e}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="06000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r3}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x804f, 0xfffffff8, 0x2, 0x8, 0x3, 0x3, 0x1, {0x0, @in6={{0xa, 0x0, 0xb7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x1f, 0x9, 0x3, 0x1}}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f00000002c0)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000238, 0x12, &(0x7f00000001c0)={0x77359400}) 16:00:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)) 16:00:28 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) process_vm_readv(0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/91, 0x5b}], 0x3, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 16:00:28 executing program 3: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) getpgrp(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) r5 = memfd_create(0x0, 0x0) pwritev(r5, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x102000004) 16:00:28 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) 16:00:28 executing program 0: r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r1, 0x8, 0x0, 0x20, 0x3e}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="06000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r3}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x804f, 0xfffffff8, 0x2, 0x8, 0x3, 0x3, 0x1, {0x0, @in6={{0xa, 0x0, 0xb7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x1f, 0x9, 0x3, 0x1}}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f00000002c0)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000238, 0x12, &(0x7f00000001c0)={0x77359400}) 16:00:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) lsetxattr(&(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x100, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x8002, 0x0) syz_genetlink_get_family_id$net_dm(0x0) semget$private(0x0, 0x2000000010a, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)) 16:00:28 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) 16:00:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) lsetxattr(&(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x100, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x8002, 0x0) syz_genetlink_get_family_id$net_dm(0x0) semget$private(0x0, 0x2000000010a, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)) 16:00:29 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) 16:00:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) lsetxattr(&(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x100, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x8002, 0x0) syz_genetlink_get_family_id$net_dm(0x0) semget$private(0x0, 0x2000000010a, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)) 16:00:29 executing program 2: r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r1, 0x8, 0x0, 0x20, 0x3e}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="06000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r3}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x804f, 0xfffffff8, 0x2, 0x8, 0x3, 0x3, 0x1, {0x0, @in6={{0xa, 0x0, 0xb7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x1f, 0x9, 0x3, 0x1}}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f00000002c0)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000238, 0x12, &(0x7f00000001c0)={0x77359400}) 16:00:29 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) 16:00:29 executing program 3: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) getpgrp(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) r5 = memfd_create(0x0, 0x0) pwritev(r5, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x102000004) 16:00:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@dev, 0x34}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe15}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x80, 0x0, 0x15d, 0x0) tkill(r0, 0x3e) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:00:29 executing program 0: r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r1, 0x8, 0x0, 0x20, 0x3e}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="06000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r3}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x804f, 0xfffffff8, 0x2, 0x8, 0x3, 0x3, 0x1, {0x0, @in6={{0xa, 0x0, 0xb7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x1f, 0x9, 0x3, 0x1}}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f00000002c0)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000238, 0x12, &(0x7f00000001c0)={0x77359400}) 16:00:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x1b, 0x5a, 0x46, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:00:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x1b, 0x5a, 0x46, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:00:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c000000100011042300"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c001a8018000a8014000700ff010000000000000000000000000001"], 0x3c}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 16:00:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x1b, 0x5a, 0x46, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:00:30 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x14) readv(r0, &(0x7f0000000ec0)=[{&(0x7f0000000fc0)=""/267, 0x10b}], 0x1) 16:00:30 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc02c5341, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x0, @time}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 16:00:30 executing program 2: r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r1, 0x8, 0x0, 0x20, 0x3e}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="06000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r3}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x804f, 0xfffffff8, 0x2, 0x8, 0x3, 0x3, 0x1, {0x0, @in6={{0xa, 0x0, 0xb7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x1f, 0x9, 0x3, 0x1}}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f00000002c0)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000238, 0x12, &(0x7f00000001c0)={0x77359400}) 16:00:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x1b, 0x5a, 0x46, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:00:30 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x14) readv(r0, &(0x7f0000000ec0)=[{&(0x7f0000000fc0)=""/267, 0x10b}], 0x1) 16:00:30 executing program 3: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) getpgrp(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) r5 = memfd_create(0x0, 0x0) pwritev(r5, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x102000004) 16:00:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@dev, 0x34}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe15}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x80, 0x0, 0x15d, 0x0) tkill(r0, 0x3e) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:00:32 executing program 1: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 16:00:32 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x14) readv(r0, &(0x7f0000000ec0)=[{&(0x7f0000000fc0)=""/267, 0x10b}], 0x1) 16:00:32 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000940)=[{&(0x7f0000000200)="b8", 0x1}, {&(0x7f00000003c0)="db", 0x1}, {&(0x7f00000004c0)='7', 0x1}, {&(0x7f0000000540)="ba", 0x1}, {&(0x7f0000000640)='x', 0x1}], 0x5, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 16:00:32 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc02c5341, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x0, @time}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 16:00:32 executing program 3: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) getpgrp(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000240)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) r5 = memfd_create(0x0, 0x0) pwritev(r5, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x102000004) 16:00:32 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000940)=[{&(0x7f0000000200)="b8", 0x1}, {&(0x7f00000003c0)="db", 0x1}, {&(0x7f00000004c0)='7', 0x1}, {&(0x7f0000000540)="ba", 0x1}, {&(0x7f0000000640)='x', 0x1}], 0x5, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 16:00:32 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x14) readv(r0, &(0x7f0000000ec0)=[{&(0x7f0000000fc0)=""/267, 0x10b}], 0x1) 16:00:33 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000940)=[{&(0x7f0000000200)="b8", 0x1}, {&(0x7f00000003c0)="db", 0x1}, {&(0x7f00000004c0)='7', 0x1}, {&(0x7f0000000540)="ba", 0x1}, {&(0x7f0000000640)='x', 0x1}], 0x5, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 16:00:33 executing program 1: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 16:00:33 executing program 0: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 16:00:33 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000940)=[{&(0x7f0000000200)="b8", 0x1}, {&(0x7f00000003c0)="db", 0x1}, {&(0x7f00000004c0)='7', 0x1}, {&(0x7f0000000540)="ba", 0x1}, {&(0x7f0000000640)='x', 0x1}], 0x5, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 16:00:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@dev, 0x34}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe15}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x80, 0x0, 0x15d, 0x0) tkill(r0, 0x3e) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:00:35 executing program 0: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 16:00:35 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000940)=[{&(0x7f0000000200)="b8", 0x1}, {&(0x7f00000003c0)="db", 0x1}, {&(0x7f00000004c0)='7', 0x1}, {&(0x7f0000000540)="ba", 0x1}, {&(0x7f0000000640)='x', 0x1}], 0x5, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 16:00:35 executing program 1: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 16:00:35 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc02c5341, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x0, @time}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 16:00:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000000)=@abs, 0x26) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r4, &(0x7f0000000ec0), 0x49249249249255f, 0x0) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x37e, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0xffffffbb) 16:00:36 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000940)=[{&(0x7f0000000200)="b8", 0x1}, {&(0x7f00000003c0)="db", 0x1}, {&(0x7f00000004c0)='7', 0x1}, {&(0x7f0000000540)="ba", 0x1}, {&(0x7f0000000640)='x', 0x1}], 0x5, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 16:00:36 executing program 1: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 16:00:36 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000940)=[{&(0x7f0000000200)="b8", 0x1}, {&(0x7f00000003c0)="db", 0x1}, {&(0x7f00000004c0)='7', 0x1}, {&(0x7f0000000540)="ba", 0x1}, {&(0x7f0000000640)='x', 0x1}], 0x5, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 16:00:36 executing program 0: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 16:00:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x401054d6, 0x0) 16:00:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="700800002400070500000000004b3bebff16e179", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b00010000c2d6214c013612fcf35e000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b3530700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010008100000000000000000000000000100001050000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a751419000350f4be000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5e12e95c99794f4a0d39aee9a0dead80fe28fe51bbb87a5353012866f6e5c37cb73fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4828013d282e19fe95388d8f56a19381d19f199e000af63f7e7accd6c06e2a1fc30ec56681a1b386882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d7eb1f70e831a9791f7e572e5bcc21cdbca8faa346262876f188d93a3e966d6d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c22806585af9caee097ffc42a2d5c1d110a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27781f03132db02a2bf82aca262a071977b59d37c634d97508a31aea1adc17f146c57a28663e9175b812d4da3960d52ea84f6a274003e6a4aba6b0f20488e2b3d000000000000000000000000000000000000000000000000000000009d23ccb95450823a061126c16e12183b7a92f15bd7fc6c5770c4ed8d809da04abfa7cbced6f9bb8560e6e068a91d88ed9df17cbc5ecc5396739d4910ef767b2109c6299e32dda6be8d91f389f24fb3d844ed8bb6663a5f34b2"], 0x870}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 2987.446151][T13738] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2987.456753][T13738] sch_tbf: peakrate 516 is lower than or equals to rate 6222844 ! 16:00:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@dev, 0x34}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe15}, {&(0x7f0000000140)=""/73, 0xffffffffffffff15}], 0x80, 0x0, 0x15d, 0x0) tkill(r0, 0x3e) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:00:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="700800002400070500000000004b3bebff16e179", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b00010000c2d6214c013612fcf35e000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b3530700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010008100000000000000000000000000100001050000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a751419000350f4be000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5e12e95c99794f4a0d39aee9a0dead80fe28fe51bbb87a5353012866f6e5c37cb73fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4828013d282e19fe95388d8f56a19381d19f199e000af63f7e7accd6c06e2a1fc30ec56681a1b386882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d7eb1f70e831a9791f7e572e5bcc21cdbca8faa346262876f188d93a3e966d6d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c22806585af9caee097ffc42a2d5c1d110a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27781f03132db02a2bf82aca262a071977b59d37c634d97508a31aea1adc17f146c57a28663e9175b812d4da3960d52ea84f6a274003e6a4aba6b0f20488e2b3d000000000000000000000000000000000000000000000000000000009d23ccb95450823a061126c16e12183b7a92f15bd7fc6c5770c4ed8d809da04abfa7cbced6f9bb8560e6e068a91d88ed9df17cbc5ecc5396739d4910ef767b2109c6299e32dda6be8d91f389f24fb3d844ed8bb6663a5f34b2"], 0x870}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 16:00:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 16:00:39 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc02c5341, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x0, @time}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 16:00:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000000)=@abs, 0x26) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r4, &(0x7f0000000ec0), 0x49249249249255f, 0x0) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x37e, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0xffffffbb) 16:00:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x401054d6, 0x0) [ 2990.037534][T13753] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:00:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) [ 2990.172350][T13750] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2990.181890][T13750] sch_tbf: peakrate 516 is lower than or equals to rate 6222844 ! 16:00:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="700800002400070500000000004b3bebff16e179", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b00010000c2d6214c013612fcf35e000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b3530700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010008100000000000000000000000000100001050000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a751419000350f4be000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5e12e95c99794f4a0d39aee9a0dead80fe28fe51bbb87a5353012866f6e5c37cb73fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4828013d282e19fe95388d8f56a19381d19f199e000af63f7e7accd6c06e2a1fc30ec56681a1b386882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d7eb1f70e831a9791f7e572e5bcc21cdbca8faa346262876f188d93a3e966d6d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c22806585af9caee097ffc42a2d5c1d110a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27781f03132db02a2bf82aca262a071977b59d37c634d97508a31aea1adc17f146c57a28663e9175b812d4da3960d52ea84f6a274003e6a4aba6b0f20488e2b3d000000000000000000000000000000000000000000000000000000009d23ccb95450823a061126c16e12183b7a92f15bd7fc6c5770c4ed8d809da04abfa7cbced6f9bb8560e6e068a91d88ed9df17cbc5ecc5396739d4910ef767b2109c6299e32dda6be8d91f389f24fb3d844ed8bb6663a5f34b2"], 0x870}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 2990.299794][T13767] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:00:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x401054d6, 0x0) [ 2990.441177][T13769] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2990.453946][T13769] sch_tbf: peakrate 516 is lower than or equals to rate 6222844 ! 16:00:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="700800002400070500000000004b3bebff16e179", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b00010000c2d6214c013612fcf35e000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b3530700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010008100000000000000000000000000100001050000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a751419000350f4be000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5e12e95c99794f4a0d39aee9a0dead80fe28fe51bbb87a5353012866f6e5c37cb73fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4828013d282e19fe95388d8f56a19381d19f199e000af63f7e7accd6c06e2a1fc30ec56681a1b386882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d7eb1f70e831a9791f7e572e5bcc21cdbca8faa346262876f188d93a3e966d6d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c22806585af9caee097ffc42a2d5c1d110a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27781f03132db02a2bf82aca262a071977b59d37c634d97508a31aea1adc17f146c57a28663e9175b812d4da3960d52ea84f6a274003e6a4aba6b0f20488e2b3d000000000000000000000000000000000000000000000000000000009d23ccb95450823a061126c16e12183b7a92f15bd7fc6c5770c4ed8d809da04abfa7cbced6f9bb8560e6e068a91d88ed9df17cbc5ecc5396739d4910ef767b2109c6299e32dda6be8d91f389f24fb3d844ed8bb6663a5f34b2"], 0x870}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 16:00:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) [ 2990.611581][T13773] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2990.640560][T13773] sch_tbf: peakrate 516 is lower than or equals to rate 6222844 ! [ 2990.650559][T13776] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:00:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000000)=@abs, 0x26) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r4, &(0x7f0000000ec0), 0x49249249249255f, 0x0) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x37e, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0xffffffbb) 16:00:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000000)=@abs, 0x26) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r4, &(0x7f0000000ec0), 0x49249249249255f, 0x0) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x37e, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0xffffffbb) 16:00:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000000)=@abs, 0x26) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r4, &(0x7f0000000ec0), 0x49249249249255f, 0x0) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x37e, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0xffffffbb) 16:00:42 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000d80)={{0x8, 0xc5}, 'port1\x00', 0xf4360508ae2b23bd, 0x10000, 0x200, 0x1000, 0x7, 0xfcbb, 0x0, 0x0, 0x4}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r4, 0xa01}, 0x14}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="580000002400070500000000000000", @ANYRES32], 0x2}}, 0x0) r8 = socket(0x40000000015, 0x0, 0x0) setsockopt(r8, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYRES16=r8, @ANYRES32=r7, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x200, 0x70bd27, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x28}, 0x1, 0x0, 0x0, 0x44044}, 0x44801) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x3f1, &(0x7f0000000400)="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"}) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r10, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000000)=@abs, 0x26) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r4, &(0x7f0000000ec0), 0x49249249249255f, 0x0) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x37e, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0xffffffbb) 16:00:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x401054d6, 0x0) 16:00:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) [ 2993.121360][T13793] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:00:42 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000d80)={{0x8, 0xc5}, 'port1\x00', 0xf4360508ae2b23bd, 0x10000, 0x200, 0x1000, 0x7, 0xfcbb, 0x0, 0x0, 0x4}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r4, 0xa01}, 0x14}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="580000002400070500000000000000", @ANYRES32], 0x2}}, 0x0) r8 = socket(0x40000000015, 0x0, 0x0) setsockopt(r8, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYRES16=r8, @ANYRES32=r7, @ANYBLOB="000002000000000002000b00080001007533320018000200140005000000000000000000000000009d00000058188841872cb42b5317e9edfa62997fe46f3dd61d336672a461de270be8670917478b8469b512876d3d47cd05cf15a024a58b62a41ccb2ca048bb7bf248269133c3129fcd9c715cff854bd0dabe88e0e721f269235424e501134931df4dc08a509da1a0c1a5445edd562a3a1a55e9bf15213f484ea22f003be12591626fc5c8e5122d6de9afd57d2a18fcae9acbaeeaa1283b0d0d17fb4732a66f0cecd6ea8de67bda2a767b0ddfd64c1980f949f73992182e43f8bc2ae71d526fe736812a27aab6d9a14a16fc6382751525d3e064ae7e82a9b5ac03afda3eaa65015dcf6f1c5b6a7a64fa5eb7b9600c1cad3f342aa4faa3c5bfd46e5832a4fc85"], 0x3}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x200, 0x70bd27, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x28}, 0x1, 0x0, 0x0, 0x44044}, 0x44801) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x3f1, &(0x7f0000000400)="fa13031b36b06be279451425c8d5ea6b4946a73613bddaf45e4c530717f0bfe064e06f62017f4d592066ecf61ff460cda032b5ae2283c2b79c33c77ecd3dd4780412bf31c49bf647123a7f5dfe2a6e17d91e2ea44a2257f407b57d06c89ddd9e649cfa3c3929bd59dbb7c723a5889bdac4efbc0de090345c213eea8c7b23b8df7223b237c319c2444810c2be03e64d58d909223e674dd7856ba0642775eaf0d2df91a09b9abc98deaeb5c33c3fddda13c44c67cc70f356538103ccaccc06f36a25b7a08c150e8036a0353ba69437a9e609ef3128262fef7a6121ce3a09e9403d7bda3651019fab24646cd69ac1a47783d8b95db03fd5a4e3c3afff2c54f19296a84d1c377b4f9d2044b3f63fb902d7fb1c7f24003b3371950d7f5732017cef2faa6066bd891b77aa6f15e06618ebfe628092192927b5fa7c2b5c7df7d2983ea25b008781f1a64fad3285b803bc9c71ffed139a1bb72807152c8352f57a091fdb0da92c2be69fd4ab7ceae024539acdf07a4769e32e9fcce4d5d4f854cc50447f72e3a17453e0d419c5060705a8cbdd2999eed94d92afaa2b504198b2100ec7536e6c8cb9697a114ffa75fb444f53ceaf5d9dff34da14655fb681d006f2b1838c4fce61cf93650f2ebf674d6cf9ad6e26ae6bd1135b21b7c74f6be9be3420c087705bc9df04401c8ed7f4e457a64df442b9810c85aa52877b010051b67def9930c426fc575128976d30b519f3b8fec1990fb4eb29d7ddd688c2e67740f9796736137ce173efa1ed7cc13b92f1ebd7241f1821266cadc585af55b07e9edfa694552ff8c4d9063a995fff0d828b5ff1a8e787d4a68e519a13b6d809cc6a588a8f6b12f12fd1cc230b815b40a81aca65756821b5df40e8c09432f7cff2f815137b32d1e9a96b637bf8ec4ac2ca18482c1de4b22791c3f81597714c8d85d4437c43e13c581f9de889f6bd66d09e97dd7f26a0729c11d6dbc16e1905787cc3e22df1324c57da395e986d40167ea5758f8d8b487b0bdc4260c8c1316da9f4c990b18ce14961a2942d1d6600d81129eda581799a91929a312ddbc6872f3b1b5941961fd4d4591ca64242303531c53c909358035e7d2bf36d4ba87c1871fc62e5f9ac68e751b0410137581477bdfe8c0b78a25f712544a408a2df1c4f9d8f769bda2b15a0fa4e73270c58eaea1c2c4b4042562a6d0f8ca904aeaa1e5d0fff3ad67df1885135a30b22ddeeba586acf48856d3085aceb37f16b053db81801b273aa97ba9520c88872695b606b0348d8360be31375fbc4eb13d1205df82448c7b99db086cf79e539a9836a47c3c9f605904170b47c31f5d773d7c5f09f2341b8c519a1fc5b344a9ec7f776af6ceb04e69ccf5eaf1d6c7ab63b08d82a7c43140fd271c5d30dfd2b1d802f2235e1873774af9c946ddb26d0"}) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r10, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:42 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000d80)={{0x8, 0xc5}, 'port1\x00', 0xf4360508ae2b23bd, 0x10000, 0x200, 0x1000, 0x7, 0xfcbb, 0x0, 0x0, 0x4}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r4, 0xa01}, 0x14}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="580000002400070500000000000000", @ANYRES32], 0x2}}, 0x0) r8 = socket(0x40000000015, 0x0, 0x0) setsockopt(r8, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYRES16=r8, @ANYRES32=r7, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x200, 0x70bd27, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x28}, 0x1, 0x0, 0x0, 0x44044}, 0x44801) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x3f1, &(0x7f0000000400)="fa13031b36b06be279451425c8d5ea6b4946a73613bddaf45e4c530717f0bfe064e06f62017f4d592066ecf61ff460cda032b5ae2283c2b79c33c77ecd3dd4780412bf31c49bf647123a7f5dfe2a6e17d91e2ea44a2257f407b57d06c89ddd9e649cfa3c3929bd59dbb7c723a5889bdac4efbc0de090345c213eea8c7b23b8df7223b237c319c2444810c2be03e64d58d909223e674dd7856ba0642775eaf0d2df91a09b9abc98deaeb5c33c3fddda13c44c67cc70f356538103ccaccc06f36a25b7a08c150e8036a0353ba69437a9e609ef3128262fef7a6121ce3a09e9403d7bda3651019fab24646cd69ac1a47783d8b95db03fd5a4e3c3afff2c54f19296a84d1c377b4f9d2044b3f63fb902d7fb1c7f24003b3371950d7f5732017cef2faa6066bd891b77aa6f15e06618ebfe628092192927b5fa7c2b5c7df7d2983ea25b008781f1a64fad3285b803bc9c71ffed139a1bb72807152c8352f57a091fdb0da92c2be69fd4ab7ceae024539acdf07a4769e32e9fcce4d5d4f854cc50447f72e3a17453e0d419c5060705a8cbdd2999eed94d92afaa2b504198b2100ec7536e6c8cb9697a114ffa75fb444f53ceaf5d9dff34da14655fb681d006f2b1838c4fce61cf93650f2ebf674d6cf9ad6e26ae6bd1135b21b7c74f6be9be3420c087705bc9df04401c8ed7f4e457a64df442b9810c85aa52877b010051b67def9930c426fc575128976d30b519f3b8fec1990fb4eb29d7ddd688c2e67740f9796736137ce173efa1ed7cc13b92f1ebd7241f1821266cadc585af55b07e9edfa694552ff8c4d9063a995fff0d828b5ff1a8e787d4a68e519a13b6d809cc6a588a8f6b12f12fd1cc230b815b40a81aca65756821b5df40e8c09432f7cff2f815137b32d1e9a96b637bf8ec4ac2ca18482c1de4b22791c3f81597714c8d85d4437c43e13c581f9de889f6bd66d09e97dd7f26a0729c11d6dbc16e1905787cc3e22df1324c57da395e986d40167ea5758f8d8b487b0bdc4260c8c1316da9f4c990b18ce14961a2942d1d6600d81129eda581799a91929a312ddbc6872f3b1b5941961fd4d4591ca64242303531c53c909358035e7d2bf36d4ba87c1871fc62e5f9ac68e751b0410137581477bdfe8c0b78a25f712544a408a2df1c4f9d8f769bda2b15a0fa4e73270c58eaea1c2c4b4042562a6d0f8ca904aeaa1e5d0fff3ad67df1885135a30b22ddeeba586acf48856d3085aceb37f16b053db81801b273aa97ba9520c88872695b606b0348d8360be31375fbc4eb13d1205df82448c7b99db086cf79e539a9836a47c3c9f605904170b47c31f5d773d7c5f09f2341b8c519a1fc5b344a9ec7f776af6ceb04e69ccf5eaf1d6c7ab63b08d82a7c43140fd271c5d30dfd2b1d802f2235e1873774af9c946ddb26d0"}) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r10, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) 16:00:42 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000d80)={{0x8, 0xc5}, 'port1\x00', 0xf4360508ae2b23bd, 0x10000, 0x200, 0x1000, 0x7, 0xfcbb, 0x0, 0x0, 0x4}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r4, 0xa01}, 0x14}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="580000002400070500000000000000", @ANYRES32], 0x2}}, 0x0) r8 = socket(0x40000000015, 0x0, 0x0) setsockopt(r8, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYRES16=r8, @ANYRES32=r7, @ANYBLOB="000002000000000002000b00080001007533320018000200140005000000000000000000000000009d00000058188841872cb42b5317e9edfa62997fe46f3dd61d336672a461de270be8670917478b8469b512876d3d47cd05cf15a024a58b62a41ccb2ca048bb7bf248269133c3129fcd9c715cff854bd0dabe88e0e721f269235424e501134931df4dc08a509da1a0c1a5445edd562a3a1a55e9bf15213f484ea22f003be12591626fc5c8e5122d6de9afd57d2a18fcae9acbaeeaa1283b0d0d17fb4732a66f0cecd6ea8de67bda2a767b0ddfd64c1980f949f73992182e43f8bc2ae71d526fe736812a27aab6d9a14a16fc6382751525d3e064ae7e82a9b5ac03afda3eaa65015dcf6f1c5b6a7a64fa5eb7b9600c1cad3f342aa4faa3c5bfd46e5832a4fc85"], 0x3}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x200, 0x70bd27, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x28}, 0x1, 0x0, 0x0, 0x44044}, 0x44801) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x3f1, &(0x7f0000000400)="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"}) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r10, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000000)=@abs, 0x26) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r4, &(0x7f0000000ec0), 0x49249249249255f, 0x0) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x37e, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0xffffffbb) 16:00:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000000)=@abs, 0x26) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r4, &(0x7f0000000ec0), 0x49249249249255f, 0x0) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x37e, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0xffffffbb) 16:00:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000000)=@abs, 0x26) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r4, &(0x7f0000000ec0), 0x49249249249255f, 0x0) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x37e, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0xffffffbb) 16:00:43 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000d80)={{0x8, 0xc5}, 'port1\x00', 0xf4360508ae2b23bd, 0x10000, 0x200, 0x1000, 0x7, 0xfcbb, 0x0, 0x0, 0x4}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r4, 0xa01}, 0x14}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="580000002400070500000000000000", @ANYRES32], 0x2}}, 0x0) r8 = socket(0x40000000015, 0x0, 0x0) setsockopt(r8, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYRES16=r8, @ANYRES32=r7, @ANYBLOB="000002000000000002000b00080001007533320018000200140005000000000000000000000000009d00000058188841872cb42b5317e9edfa62997fe46f3dd61d336672a461de270be8670917478b8469b512876d3d47cd05cf15a024a58b62a41ccb2ca048bb7bf248269133c3129fcd9c715cff854bd0dabe88e0e721f269235424e501134931df4dc08a509da1a0c1a5445edd562a3a1a55e9bf15213f484ea22f003be12591626fc5c8e5122d6de9afd57d2a18fcae9acbaeeaa1283b0d0d17fb4732a66f0cecd6ea8de67bda2a767b0ddfd64c1980f949f73992182e43f8bc2ae71d526fe736812a27aab6d9a14a16fc6382751525d3e064ae7e82a9b5ac03afda3eaa65015dcf6f1c5b6a7a64fa5eb7b9600c1cad3f342aa4faa3c5bfd46e5832a4fc85"], 0x3}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x200, 0x70bd27, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x28}, 0x1, 0x0, 0x0, 0x44044}, 0x44801) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x3f1, &(0x7f0000000400)="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"}) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r10, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:43 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000d80)={{0x8, 0xc5}, 'port1\x00', 0xf4360508ae2b23bd, 0x10000, 0x200, 0x1000, 0x7, 0xfcbb, 0x0, 0x0, 0x4}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r4, 0xa01}, 0x14}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="580000002400070500000000000000", @ANYRES32], 0x2}}, 0x0) r8 = socket(0x40000000015, 0x0, 0x0) setsockopt(r8, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYRES16=r8, @ANYRES32=r7, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x200, 0x70bd27, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x28}, 0x1, 0x0, 0x0, 0x44044}, 0x44801) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x3f1, &(0x7f0000000400)="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"}) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r10, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x618) close(r0) 16:00:43 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000d80)={{0x8, 0xc5}, 'port1\x00', 0xf4360508ae2b23bd, 0x10000, 0x200, 0x1000, 0x7, 0xfcbb, 0x0, 0x0, 0x4}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r4, 0xa01}, 0x14}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="580000002400070500000000000000", @ANYRES32], 0x2}}, 0x0) r8 = socket(0x40000000015, 0x0, 0x0) setsockopt(r8, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYRES16=r8, @ANYRES32=r7, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x200, 0x70bd27, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x28}, 0x1, 0x0, 0x0, 0x44044}, 0x44801) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x3f1, &(0x7f0000000400)="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"}) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r10, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:00:43 executing program 5: getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') socket$inet(0x2, 0xa, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 16:00:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x80, 0x6, 0xf00}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:00:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x27a, &(0x7f0000000100)=[@assoc={0x18, 0x117, 0x4, 0x100}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) [ 2995.873758][ T2877] Bluetooth: hci0: command 0x1003 tx timeout [ 2995.882736][T13815] Bluetooth: hci0: sending frame failed (-49) [ 2997.953434][ T6885] Bluetooth: hci0: command 0x1001 tx timeout [ 2997.961901][T13815] Bluetooth: hci0: sending frame failed (-49) [ 3000.032460][ T2877] Bluetooth: hci0: command 0x1009 tx timeout [ 3004.295649][ T2890] ------------[ cut here ]------------ [ 3004.301259][ T2890] WARNING: CPU: 1 PID: 2890 at kernel/locking/lockdep.c:4816 zap_class+0x76b/0xe60 [ 3004.310576][ T2890] Kernel panic - not syncing: panic_on_warn set ... [ 3004.317181][ T2890] CPU: 1 PID: 2890 Comm: kworker/1:38 Not tainted 5.5.0-rc6-syzkaller #0 [ 3004.325578][ T2890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3004.335631][ T2890] Workqueue: events pwq_unbound_release_workfn [ 3004.341876][ T2890] Call Trace: [ 3004.345191][ T2890] dump_stack+0x197/0x210 [ 3004.349499][ T2890] ? zap_class+0x6e0/0xe60 [ 3004.353903][ T2890] panic+0x2e3/0x75c [ 3004.357784][ T2890] ? add_taint.cold+0x16/0x16 [ 3004.362459][ T2890] ? printk+0xba/0xed [ 3004.366436][ T2890] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 3004.371880][ T2890] ? __warn.cold+0x14/0x3e [ 3004.376298][ T2890] ? __warn+0xd9/0x1cf [ 3004.380357][ T2890] ? zap_class+0x76b/0xe60 [ 3004.384786][ T2890] __warn.cold+0x2f/0x3e [ 3004.389020][ T2890] ? report_bug.cold+0x63/0xb2 [ 3004.393779][ T2890] ? zap_class+0x76b/0xe60 [ 3004.403048][ T2890] report_bug+0x289/0x300 [ 3004.407434][ T2890] do_error_trap+0x11b/0x200 [ 3004.412014][ T2890] do_invalid_op+0x37/0x50 [ 3004.416410][ T2890] ? zap_class+0x76b/0xe60 [ 3004.420804][ T2890] invalid_op+0x23/0x30 [ 3004.424995][ T2890] RIP: 0010:zap_class+0x76b/0xe60 [ 3004.430003][ T2890] Code: c1 e8 03 42 0f b6 14 30 4c 89 e0 83 e0 07 83 c0 01 38 d0 7c 80 84 d2 0f 84 78 ff ff ff 4c 89 e7 e8 9a c5 58 00 e9 6b ff ff ff <0f> 0b e8 de 03 3f 02 e9 4e fb ff ff 48 89 4d a8 48 89 55 c0 e8 bc [ 3004.449605][ T2890] RSP: 0018:ffffc9000838fc00 EFLAGS: 00010046 [ 3004.455658][ T2890] RAX: 0000000000000000 RBX: ffffffff8acab5a0 RCX: 00000000000063f6 [ 3004.463811][ T2890] RDX: 0000000000000000 RSI: ffffffff839ad1aa RDI: 0000000000000006 [ 3004.471777][ T2890] RBP: ffffc9000838fc68 R08: ffff88809f3b00c0 R09: fffffbfff165e392 [ 3004.479743][ T2890] R10: fffffbfff165e391 R11: ffffffff8b2f1c8f R12: ffffffff8b2d9bf0 [ 3004.487714][ T2890] R13: ffffffff8ae7dcc8 R14: dffffc0000000000 R15: ffffffff8ae7dcc0 [ 3004.495800][ T2890] ? find_first_zero_bit+0x9a/0xc0 [ 3004.500935][ T2890] __lockdep_free_key_range+0x64/0x120 [ 3004.506394][ T2890] lockdep_unregister_key+0x201/0x4c0 [ 3004.511759][ T2890] pwq_unbound_release_workfn+0x233/0x2f0 [ 3004.517515][ T2890] process_one_work+0x9af/0x1740 [ 3004.522889][ T2890] ? pwq_dec_nr_in_flight+0x320/0x320 [ 3004.528282][ T2890] ? lock_acquire+0x190/0x410 [ 3004.532961][ T2890] worker_thread+0x98/0xe40 [ 3004.537461][ T2890] kthread+0x361/0x430 [ 3004.541545][ T2890] ? process_one_work+0x1740/0x1740 [ 3004.546838][ T2890] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 3004.552541][ T2890] ret_from_fork+0x24/0x30 [ 3005.686113][ T2890] Shutting down cpus with NMI [ 3005.692578][ T2890] Kernel Offset: disabled [ 3005.696933][ T2890] Rebooting in 86400 seconds..