= openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) fcntl$getflags(r3, 0x3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:28:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410840, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xd58a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xbf}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xae3}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000405}, 0x4018080) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) 18:28:17 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0xfffffffffffffe55) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000040)={@loopback, @empty}, &(0x7f0000000080)=0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x23) 18:28:17 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000ffffffff000000009060940000000000020000000000000008001c0400000000"], 0x24}}, 0x0) 18:28:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfffffffe, 0x100}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000001a000104000000000000000002000000000000000000000008001c0400000000"], 0x24}}, 0x0) 18:28:18 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = fsopen(&(0x7f0000000000)='autofs\x00', 0x1) fcntl$dupfd(r1, 0x0, r2) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r3, 0x0, 0x0) 18:28:18 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:28:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x0, 0x8, 0xa, 0x3}) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x10, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, 0x2, 0x20000}, [@IFLA_PROTO_DOWN={0x5}, @IFLA_PHYS_SWITCH_ID={0x9, 0x24, "188c3601a9"}]}, 0x34}, 0x1, 0x0, 0x0, 0x40041}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="cc0000289a00090000000000000000000200e456000000707e22930a00000200000c001c"], 0x1}}, 0x0) 18:28:18 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000040)={0x8, {0x4, 0x7, 0x2, 0x2}, {0x0, 0x8001, 0xffffff00, 0x1ff}, {0x1, 0x6}}) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r3, 0x0, 0x0) 18:28:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:19 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400de4a575e98f842f7f3eb1fc46f7d4c5d00001a000104000000000000000002000000000000000000000008001c040000000010b84fdd0725bb44f2f9cd22c42702d9c19c8b7554f78b5197ac7e93c19ce4d220c8a214da4ee6ab97414dc778351547a6cfee7bbd3b25abcddda11a7fa25d666f1eda77d8bf6e655b9a1090a1949fb8a65428351db3c0f0cd7462319b45ce2cf37a"], 0x24}}, 0x0) 18:28:19 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x3f, 0xf, 0x4, 0x1, 0x8, {0x0, 0x2710}, {0x4, 0x1, 0x6, 0x3, 0x3f, 0x3, "64a83248"}, 0x800, 0x4, @userptr=0x80000000, 0x5b19, 0x0, r0}) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000080)) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = dup2(r0, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r4, 0x0, 0x0) 18:28:19 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) signalfd(r0, &(0x7f0000000000)={[0x9]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:28:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20, 0x1}, 0x1c) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000280)={@local, r2}, 0x14) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) 18:28:20 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x300, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000000)=0x3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r3, 0x0, 0x0) 18:28:20 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000002c0)=""/254) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r3, 0x0, 0x0) 18:28:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 18:28:20 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000080)={0x4000000, 0x39, 0x8}) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:28:21 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ftruncate(r1, 0x5) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:28:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:21 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x182842) r2 = epoll_create1(0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = gettid() rt_tgsigqueueinfo(r4, r4, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r4, 0x7, r3, &(0x7f0000000240)={r2}) syz_open_procfs(r4, &(0x7f0000000080)='limits\x00') r5 = dup2(r1, r0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x7, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r5, 0x0, 0x0) 18:28:21 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000000)={0xc5, 0x12, 0x1}) write$sndseq(r2, 0x0, 0x0) 18:28:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:23 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:23 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:24 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001000)="21c1", 0x2}], 0x1}}], 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x14, 0x0, 0x29, 0x43}, 0x14) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80, 0x60) r3 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x80000001, 0x4000) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001900)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f00000019c0)={&(0x7f00000018c0), 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x20c, r4, 0x20, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x101}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr="f538718ac7dfd36eb0d4c973c4e3683e"}, @L2TP_ATTR_VLAN_ID={0xffffffffffffffee, 0xe, 0x2}, @L2TP_ATTR_RECV_TIMEOUT={0x0, 0x16, 0xb4e2}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x1) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x140010}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="46000000221ccc99c5747447108b77e1ab91343b5ff2bd69d0b80b84873c68eadd3dd43eec297e1ed2127e33e874b39123b4e759e3f05455aa32723654e8a1fa96794c3bc0300cf7b2392bc0099bee2ee3d607d1ceca3776bdf2df252980c93fc61330915549b60498792ac240cd88df9c7bfef573c6c782a7e8664172dbc0de1c10df44ae4c5f0237fd5bca202434d1fd110e45", @ANYRES16=r4, @ANYBLOB="000425bd7000fedbdf250400000006001a004e22000014002000fe80000000000000000000000000001c0500220000000000050021000100000014001f00000000000000000000000000000000010500070002000000"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r4, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xc52c956}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4c044}, 0x24048001) 18:28:24 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:24 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4240, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0xba, @mcast1, 0xfffff395}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)="13f0fdf03bf00f21b7cbe19aafaba104f8a78c70ca029c3b7a2b3af65eb3c4a2a6702167b499cb246974240bf9a57ac31645", 0x32}, {&(0x7f0000000180)="ae66736c9b137ec1fc9fb36bc5b28966b29fc8008cd9206237544c39f7ba02aec61a287473e5e18e3550d366c2ce4deb05f83cfe84481bf11eda73cb718737ee5486ed68404b86724cba1ce7826c0438a39ecdbf1e6558610be2bb4f6dcd904ce64c2efd37060052ac8b5409f46ec66adef4a30d7c8718a257db49d02ef7178747ce07cbae223228fc3e80e7ba0032ae49509de05fc7fe2245a315982e20856023e6fb1d33d680d3b08e5fb9cf06da3c9a80527794a53542a9cb6ac26adf0a", 0xbf}, {&(0x7f0000000240)="adfc66618ffaf37a8e594b445d49f2f2954f080489043a1afe8ad516b9ed0f555022880dba681f0856174d3825cad3a4a913c5ce88ed27d54da1100467cdf1364e138f91d32e1c2f85e39d30cce661c76d6fc531c8b4aa10a1528ac32965fe46", 0x60}, {&(0x7f00000002c0)="1301dc4d8b40abb6d767133303194465d86bf51a8983f6c336fc11e25e850a27fc66ca440635f1e85baeddebd004acc73e02a3c4c67fa429bfa09f953d063f40480f0a14a873348de349a5b48f90ba7f4e04b264f2e96026e9422e03604079160a3739e383f8b83f5754b343eb6b635b31209cb65510ede8682dac3e69729d40d7944c6306a6fb1828cb387718144be5d9494bd69334858cddfcbb7ab49caafc4f28ec833cce6aba98ac5526ee", 0xad}, {&(0x7f0000000380)="9e7c04394f34adb9458a2156c39d5160201b89e50b04090c8476c763162af49dcec9af614c", 0x25}], 0x5}, 0x0) r1 = gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0xeb, 0x0) 18:28:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4}, 0xc) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:28:25 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) connect$l2tp(r2, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e977a885887298fb82f24186cf2b", @ANYRES32=r5, @ANYBLOB="00000001f1ffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r8, 0xc46dfc707e1df77d}, 0x14}}, 0x0) recvmmsg(r7, &(0x7f0000004580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r9 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r7, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b00095c5", @ANYRES16=r9, @ANYBLOB="000327bd7000fbdbdf2501000000600008802c00078008000500a708896e08000600c900000008000500577b3b02080006002900000008000500c77cc4552c00078008000600f7000000080006001b00000008000500699c4b26080006003600000008000500d233477a04000780340004800500030002000000050003000200000005000300000000000500030007000000050003000500000005000300020000000800010001000000"], 0xb0}}, 0x488d1) sendmsg$NLBL_CIPSOV4_C_LIST(r6, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, r9, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x1d, r5}, 0x10, &(0x7f0000000080)={&(0x7f0000000180)={0x1, 0x400, 0x1f, {0x0, 0x7530}, {0x77359400}, {0x3, 0x0, 0x1, 0x1}, 0x1, @can={{0x3, 0x0, 0x1, 0x1}, 0x8, 0x3, 0x0, 0x0, "4efc4ed26f15cad2"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:28:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="5c8bc0ee8911751fa5d3fda3c5cbef46"}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@tclass={{0x14}}, @rthdr={{0x18, 0x29, 0x43}}], 0x30}}], 0x2, 0x0) socket$key(0xf, 0x3, 0x2) 18:28:25 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x200, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0xffffffff, 0x1, {0x3, 0x5, 0x20, 0x0, 0x4}, 0x2}) write$sndseq(r2, 0x0, 0x0) 18:28:26 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) sendmmsg$sock(r0, &(0x7f0000000000), 0x0, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r2, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000040)) 18:28:26 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x7, 0x8, 0x4, 0x2, 0xe9, {r1, r2/1000+10000}, {0x2, 0x0, 0x6, 0x9, 0x5, 0x84, "2d59ae3f"}, 0x66, 0x2, @userptr=0x7a, 0x9, 0x0, r3}) r5 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80000) connect$pppl2tp(r4, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e20, @multicast2}, 0x0, 0x4, 0x0, 0x3}}, 0x26) r6 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r7, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3}}) write$P9_RLERROR(r4, &(0x7f00000002c0)={0x10, 0x7, 0x2, {0x7, '([lo/&#'}}, 0x10) write$sndseq(r7, 0x0, 0x0) 18:28:26 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x800, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f00000000c0)={0x2, 0x4}, 0x2) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSETELEM={0x30, 0xc, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14, 0x11, 0x2}}, 0x80}}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0xe21c1, 0x0) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) 18:28:26 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000000)={0x2, 0x25f, [0x1ff, 0x3f, 0x0, 0x0, 0x5]}) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) ioctl(r4, 0x1000, &(0x7f0000000040)="f84a9f6df4") bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0x1, &(0x7f00000002c0)="590d77a01ff2ce9817956814a8e8c2e8a1fc9757dd4a3efc6ef17baa1092da3ffa4f4b32c54b26442759d781a0fe5d831c15bccd95e64218c618bae717fe737300dd3caa06b2a06ae065790cb5252479c397265a543d05b473852a7eec263ac92ad7197e871a2361c5ebc4aa8643f3cfc000dc81b38e8343f8f1", &(0x7f0000000340)=""/169, 0x4}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x268001, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r7, 0x40044103, &(0x7f0000000440)=0x38) write$FUSE_INTERRUPT(r6, &(0x7f0000000400)={0x10, 0x0, 0x1}, 0x10) ioctl$KDSETMODE(r5, 0x4b3a, 0x1) write$sndseq(r3, 0x0, 0x0) 18:28:26 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) socket$can_bcm(0x1d, 0x2, 0x2) write$sndseq(r2, 0x0, 0x0) 18:28:27 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000100000000000000000000000000ffffffff00000000000000008000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff01000000110000000900000000ff00ffff00000000134ac9e8b83246c800ba680000000000000000000000000001010002000000000000000000000000000700e1c90fed90ac00000000a85f00184b000000000000000504000000000000010001000000000000007000000070000000a000000041554449540000000000000000000404000000000000000000000000000000000800000000000d000000000000400000"]}, 0x1a8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) eventfd(0x5) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EVIOCGUNIQ(r6, 0x80404508, &(0x7f0000000040)=""/100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 18:28:27 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000040)=0x3) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r3, 0x0, 0x0) 18:28:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0824fc60100004400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) getsockopt(r3, 0x500000, 0x5, &(0x7f0000000380)=""/4087, &(0x7f0000000140)=0xff7) 18:28:27 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x240000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000000)={0x0, 0x2e4}) write$sndseq(r2, 0x0, 0x0) 18:28:28 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0xfffffffc, 0x0, {0x0, 0x3, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:28:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:28 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000002c0)={{0xfc, 0x81}, 'port0\x00', 0x40, 0x0, 0x7fffffff, 0x4, 0x3, 0x2, 0x0, 0x0, 0x1, 0x7f}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r0, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) bind$xdp(r5, &(0x7f0000000000)={0x2c, 0x8, 0x0, 0x2c, r5}, 0x10) write$sndseq(r5, 0x0, 0x0) 18:28:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000000000021, 0x2, 0x1000000000000a) connect$rxrpc(r2, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) r8 = eventfd2(0x0, 0x1) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r9, 0x0, 0x0}, 0x20) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r3, r4, r5, r6, r7, r0, r0, r1, r8, r9], 0xa) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}], 0x40000000000037b, 0xc000) 18:28:28 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000000)=0x6, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:28:29 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:29 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000280)=r5, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r6, 0x1b15, 0x30}, 0xc) r7 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r7, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r7, 0x0, 0x0) 18:28:29 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) write$FUSE_INIT(r1, &(0x7f00000003c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x9, 0x1040, 0x0, 0x8, 0x1, 0x4e}}, 0x50) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280)=r4, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e22, @loopback}}, [0x8, 0xfff, 0xd8d, 0x92, 0x7, 0x9bb, 0xa7, 0x3, 0x4, 0x20, 0x4, 0x5b2ea400, 0x200, 0x7, 0xffffffff80000000]}, &(0x7f0000000000)=0x100) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r6, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r6, 0x0, 0x0) 18:28:30 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:30 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1, 0xffff}}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$TIOCSTI(r3, 0x5412, 0x5e9) write$sndseq(r2, 0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)) 18:28:30 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) fdatasync(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:28:30 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x3, 0x2, {0x3, 0x1, 0xfffffffd, 0x1, 0x400}, 0x3}) write$sndseq(r2, 0x0, 0x0) 18:28:31 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:31 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) getsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000002c0)=0x0) ioprio_set$pid(0x1, r2, 0x1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x48, 0x4, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x404c084}, 0x1) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) epoll_create(0x57f1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r5, 0x0, 0x0) 18:28:31 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x40040, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) fcntl$setlease(r1, 0x400, 0x6) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x400, 0x0, 0x0, 0x1000}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r4, 0x5, 0x401}, &(0x7f0000000380)=0xc) r5 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0xfe, 0x4, 0x0, 'queue1\x00'}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000480)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7fffffff, 0x54001) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r6, 0x404c534a, &(0x7f0000000040)={0x4, 0x6, 0x3}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000180)={0x29, @dev={0xac, 0x14, 0x14, 0x16}, 0x4e24, 0x0, 'lc\x00', 0x35, 0x7, 0x54}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000400)={0x0, 0x2, {0x2, 0x0, 0x0, 0x1}}) write$sndseq(r5, 0x0, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="10002c057000fddbdf25020000000a000900aaaaaaaaaaaa000008002c00030011d63d19c1000008002c000700000008002b00ffffffff050038000100000082312217286a30bcd0fb1e57f3e9"], 0x40}, 0x1, 0x0, 0x0, 0x804}, 0x4000081) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r7, 0x84, 0x15, &(0x7f00000003c0)={0x81}, 0x1) 18:28:31 executing program 0: memfd_create(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) unshare(0x60040000) r0 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r1 = dup2(0xffffffffffffffff, r0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x6, 0x200, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r3}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000007c0)={r3}, 0x9fb56e20e5a4579f) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000000)='eth0+\xb6vmnet1]md5sum@]\x00', r3}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) [ 1014.536957][ T3445] IPVS: ftp: loaded support on port[0] = 21 18:28:31 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) r3 = timerfd_create(0x4, 0x800) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) fallocate(r4, 0x0, 0x7, 0x1) dup(r3) write$sndseq(r2, 0x0, 0x0) 18:28:32 executing program 0: setrlimit(0x2, &(0x7f0000000000)={0x0, 0x2004000}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/vlan/vlan1\x00') sendto$isdn(r0, &(0x7f0000000080)={0x7, 0x8, "b8ae8dcf3c9e790461b7d52d3738c918b33cf13f31fb754c9855dbfe74efc3a72f9133f6444f83d40454c3631be9d3bd39739334b2a90765b6b3377e39a6f072e0799b939747c576c8e83cf81973d43da85142fa"}, 0x5c, 0x10008004, &(0x7f0000000140)={0x22, 0x6, 0xff, 0x6, 0xb8}, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x100000a, 0x12, r1, 0x0) 18:28:32 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) [ 1015.179954][T12028] tipc: TX() has been purged, node left! 18:28:32 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:32 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x11d80) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000040)={0x3, 0x2, {0x0, 0x0, 0x0, 0x1, 0xfffffffc}, 0xff7ffffb}) write$sndseq(r2, 0x0, 0x0) 18:28:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000340)=0xc, 0x4) r3 = dup2(r1, r1) dup2(r3, r0) r4 = gettid() timer_create(0x3, &(0x7f0000000200)={0x0, 0x8, 0x4, @tid=r4}, &(0x7f0000000280)) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000100)=r4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x10) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x8000, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$SIOCSIFMTU(r5, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f00000000c0)={0x1, [0xc168]}, 0x6) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r9, 0x0) r11 = dup2(r10, r10) dup2(r11, r9) accept4$unix(r11, &(0x7f00000002c0), &(0x7f0000000240)=0x6e, 0x80000) timer_create(0x0, 0x0, 0x0) 18:28:33 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1, 0x80000001}}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) uselib(&(0x7f0000000080)='./file0\x00') r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000380)={0x9, 0x517}) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000280)=r8, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r8, 0x3422}, 0x8) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r9, 0x0, 0x0}, 0x20) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r10, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r10, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r10, 0x84, 0x78, &(0x7f0000000280)=r12, 0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x73, &(0x7f00000003c0)={r12, 0x400, 0x30, 0x7, 0xffff}, &(0x7f0000000400)=0x18) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r13, 0xbff}, &(0x7f0000000340)=0x8) write$sndseq(r2, 0x0, 0x0) 18:28:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80000000}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0014f9f407000904000200000500000000000000000800020000000000", 0x24) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000000)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r3, 0x7f, 0x6, 0x80000000}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={r4, 0x4}, 0x8) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x80000000}, 0x10) write(r5, &(0x7f0000000100)="240000001a005f0014f9f407000904000200000500000000000000000800020000000000", 0x24) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="2e000000d9cbc71123d2d1f27c23906f2278c071b3199ece0b42dec755694bf7930043a5c13817165db9727a611c65a8238ff1897077f87700f48ff95d024570f5fa85a5c1b17f387f33642e66c6af6ca8ae9fe9866f24a655aa2f152ff4ccb775fde51c84d63cf360a51e9dee8003f8d7718c30d03eb95c22dbc6645c62389344210a02da243b9f262e11425d612088da48e76099682aa3b0bec152f958ec398da277200587a9920c9ab35c47c72e3fc315cd81303eb598"], &(0x7f0000000340)=0x36) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000380)=r6, 0x4) r7 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_tcp_TLS_RX(r7, 0x6, 0x2, &(0x7f00000004c0)=@gcm_256={{0x35210216e0ed5ee9}, "3f3586156aeeba61", "3b3efa480b32ef1b19c58dcd75fa93c2f35e2cbdf886108ec94e4bc949904833", "2733f0e3", "dca4ff8c6c0c00"}, 0x38) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x2, 0x0) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x0, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r9, 0x84, 0xe, &(0x7f0000000000)={r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f00000002c0)={r11, 0x1}, 0x8) r12 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r12, 0x2081f8) ioctl$KVM_SET_MP_STATE(r12, 0x4004ae99, &(0x7f0000000080)=0x1) socket$caif_stream(0x25, 0x1, 0x1) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0x80000000}, 0x10) write(r13, &(0x7f0000000100)="240000001a005f0014f9f407000904000200000500000000000000000800020000000000", 0x24) r14 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r14, 0x10e, 0xc, &(0x7f0000000000)={0x80000000}, 0x10) write(r14, &(0x7f0000000100)="240000001a005f0014f9f407000904000200000500000000000000000800020000000000", 0x24) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r14, 0x8982, &(0x7f0000000400)={0x0, 'macvlan0\x00', {0x2}, 0x58}) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffffffb, 0x80000) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x0, 'macsec0\x00', {0x40002}, 0xab}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000100)={r15, r16+30000000}, 0x0, 0x0) 18:28:33 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x50, 0x0, 0x7, 0x801, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x81}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4a}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x880}, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:28:34 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:34 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4400, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r4, 0x200, 0x70bd29, 0xfffffffc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2c}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="5793640989a4fe29dd36d7f4f6752319"}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'xfrm0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000800}, 0x22044080) accept$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) write$sndseq(r2, 0x0, 0x0) 18:28:34 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) connect(r1, &(0x7f00000003c0)=@ll={0x11, 0x1a, r3, 0x1, 0x5, 0x6, @remote}, 0x80) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) r6 = dup2(r4, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000200)={0x0, 0x9, 0x0, 'queue0\x00', 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r6, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r6, 0x0, 0x0) 18:28:34 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001140)=ANY=[@ANYBLOB="008083ae6d830000"], 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 18:28:35 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000580)='/dev/vcsu#\x00', 0x3, 0x40000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e977a885887298fb82f24186cf2b", @ANYRES32=r6, @ANYBLOB="00000001f1ffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000d40)={0x0, @ipx={0x4, 0xa77a, 0xfffffff8, "c457e69678d8", 0xc1}, @can={0x1d, r6}, @rc={0x1f, @none, 0x2}, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x800, 0x100000000, 0x1}) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r8, 0x0, 0x0}, 0x20) getsockopt$PNPIPE_IFINDEX(r8, 0x113, 0x2, &(0x7f0000000dc0)=0x0, &(0x7f0000000e00)=0x4) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000ec0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x40, r3, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x20000084) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x7f, 0x305f00}, &(0x7f0000000040)=0xc) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r10, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r10, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r10, 0x84, 0x78, &(0x7f0000000280)=r12, 0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r12, @in={{0x2, 0x4e23, @remote}}}, 0x84) r13 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r14 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r14, 0x0, 0x0}, 0x20) r15 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r14, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0xac, r15, 0x200, 0x70bd23, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_vlan\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:kvm_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x5}]}, 0xac}}, 0x40081) r16 = dup2(r13, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r17 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x181000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r17, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x4e23, 0x8d05, @rand_addr="eedded9d6d00a93152849f4e7c1574a7", 0xbb}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e22, 0x7, @empty, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x3}], 0x64) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r16, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r16, 0x0, 0x0) 18:28:35 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 18:28:35 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x40c1, 0x0) unshare(0x2000400) openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'macvlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000003c0)={'vcan0\x00', r4}) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="14ec0100170a0000000001000000000000000000"], 0x14}}, 0xc080) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200), 0x0) 18:28:36 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000000)={0x100000000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f0000000180)={r3, 0xdc9}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 18:28:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x9, 0x23c) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x44802, 0x0) getpeername(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000180)=0x80) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 1019.336854][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:28:36 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0xfffc) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000001500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x3c, r6, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x10001}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004}, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r6, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4044080) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:28:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000003cc0)="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", 0x3c2, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) fstat(r4, &(0x7f0000000080)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5, 0x2}, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x4, {0x100, 0x2, "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", 0x61, 0x0, 0x43, 0x2, 0x7, 0x0, 0x0, 0x1}}}, 0x128) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, 0x0, 0xfffffffffffffe56, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:28:37 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@rand_addr='\x00\x00\x00\x00\a\x00', @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10}, {}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0xfffc) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000001500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x3c, r4, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x10001}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004}, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r4, 0x100, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000001}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfa2ff2b}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x907c}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff8001}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x20010000}, 0x4048010) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r5, &(0x7f0000005000)=[{{&(0x7f0000000640)=@ipx, 0x80, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/7, 0x7}, {&(0x7f0000000700)=""/160, 0xa0}, {&(0x7f00000007c0)=""/57, 0x39}, {&(0x7f0000000800)=""/102, 0x66}, {&(0x7f0000000880)=""/246, 0xf6}, {&(0x7f0000000980)=""/121, 0x79}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/109, 0x6d}], 0x8, &(0x7f0000000b00)=""/55, 0x37}, 0x7fff}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000b40)=""/82, 0x52}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000000bc0)=""/99, 0x63}, {&(0x7f0000000c40)=""/143, 0x8f}, {&(0x7f0000000d00)=""/250, 0xfa}, {&(0x7f0000000e00)=""/155, 0x9b}, {&(0x7f0000000ec0)=""/74, 0x4a}, {&(0x7f0000000f40)=""/36, 0x24}, {&(0x7f0000000f80)=""/207, 0xcf}], 0x9, &(0x7f0000001140)=""/121, 0x79}, 0x2}, {{&(0x7f00000011c0)=@alg, 0x80, &(0x7f0000003640)=[{&(0x7f0000001240)=""/136, 0x88}, {&(0x7f0000001300)=""/142, 0x8e}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f00000013c0)=""/138, 0x8a}], 0x4, &(0x7f0000003680)=""/50, 0x32}, 0x7}, {{&(0x7f00000036c0)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003740)=""/68, 0x44}, {&(0x7f00000037c0)=""/255, 0xff}, {&(0x7f00000038c0)=""/131, 0x83}, {&(0x7f0000003980)}, {&(0x7f00000039c0)=""/119, 0x77}, {&(0x7f0000003a40)=""/78, 0x4e}, {&(0x7f0000003ac0)=""/49, 0x31}, {&(0x7f0000003b00)=""/235, 0xeb}, {&(0x7f0000003c00)=""/4096, 0x1000}, {&(0x7f0000004c00)=""/77, 0x4d}], 0xa}, 0x1f}, {{0x0, 0x0, &(0x7f0000004f00)=[{&(0x7f0000004d40)=""/166, 0xa6}, {&(0x7f0000004e00)=""/182, 0xb6}, {&(0x7f0000004ec0)=""/62, 0x3e}], 0x3, &(0x7f0000004f40)=""/172, 0xac}, 0xe491}], 0x5, 0x10001, &(0x7f0000005140)={0x0, 0x989680}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @sco, @rc={0x1f, @fixed={[], 0x12}, 0x7}, @nfc={0x27, 0x0, 0x0, 0x6}, 0x4, 0x0, 0x0, 0x0, 0xc757, 0x0, 0x7, 0xfff, 0x5}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 18:28:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x2, 0x28d, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe59}, 0x48) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x22c802, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x9, 0x0, 0x2, 0x4}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f00000000c0)={r3, 0xffff}) 18:28:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000032000505d25a80648c63940d0124fc6010001040", 0x18}], 0x1}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x9, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2d}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x40, 0x0, 0x0, 0x0, 0x6103, &(0x7f0000000100)='virt_wifi0\x00', 0x3, 0x4d, 0xff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r4, 0x11, 0x67, 0x0, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r4}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0xa900, 0x0) fadvise64(r6, 0x100, 0xfffffffffffffbff, 0x5) r7 = socket(0xa, 0x2, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000040)={'xfrm0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="37000000fa0008000500000000000000296b000007000000"]}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r10, 0x0, 0x0}, 0x20) r11 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002940)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, 0x0) fsetxattr$security_capability(r11, &(0x7f0000000100)='security.capability\x00', &(0x7f0000002a80)=@v3={0x3000000, [{0x0, 0x9fd}, {0x19, 0x2775}], r12}, 0x18, 0x1) r13 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r13, 0x0, 0x0}, 0x20) ioctl$sock_inet6_tcp_SIOCOUTQ(r13, 0x5411, &(0x7f0000000780)) fstat(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000580)='fuseblk\x00', 0x8084, &(0x7f0000000640)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r12}, 0x2c, {'group_id', 0x3d, r14}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}], [{@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '\x8f\xea\xa82E\x1b\x11\x13\x8c'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x66, 0x64, 0x33, 0x36, 0x8, 0x39, 0x64], 0x2d, [0x66, 0x35, 0x65, 0x32], 0x2d, [0x37, 0x38, 0x30, 0x38], 0x2d, [0x61, 0x79, 0x65, 0x34], 0x2d, [0x61, 0x63, 0x35, 0x33, 0x34, 0x33, 0x65, 0x39]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x37, 0x32, 0x38, 0x32, 0x33, 0x62, 0x66], 0x2d, [0x39, 0x33, 0x31, 0x63], 0x2d, [0x63, 0x38, 0x39, 0x33], 0x2d, [0x35, 0x30, 0x34, 0x39], 0x2d, [0x35, 0x35, 0x37, 0x64, 0x3e, 0x34, 0x65, 0x63]}}}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) ioctl$FS_IOC_MEASURE_VERITY(r9, 0xc0046686, &(0x7f0000000480)=ANY=[@ANYBLOB="0300c200303fb2a7cf392504c6d117a8c8cc69f02c7dcdfcbf044e4015870db8e0b3a4860c45c8603703b3804d4a3beda70ed2f8dc593eb4914008c920a98486cdcadd901d2b0bfae476bf931f698e52c19f1506b79cf42735e4d563926781ed45e1bb3d3341d5d2c474243f8781b95a4c14f91ff8706b13d53a81fd905acb94a281e7fe03d442e2a38c86d5ad3b2a15c3b9cd1535c34cf893136603ef8e4fac0db21a7cb5f5c25866b579e8460deff1a5de15ba3bed764698f96f7208ae91612f9c7b4cba8fb41819becb"]) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getsockopt$inet_mreqn(r5, 0x0, 0x0, &(0x7f0000000300)={@local, @empty, 0x0}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21025}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r15}, @IFLA_LINK={0x8, 0x5, r16}, @IFLA_IFNAME={0x14, 0x3, 'gre0\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x79}]}, 0xffffffffffffffa9}}, 0x0) 18:28:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) getsockopt$inet6_buf(r1, 0x29, 0x2d, &(0x7f00000000c0), &(0x7f0000000140)) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x39) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050700000000fb00200000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100736974001400028008000300e000000208000100", @ANYRES32=r4, @ANYBLOB], 0x40}}, 0x0) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000180)=""/27}, {&(0x7f00000004c0)=""/217, 0x75}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f0000000240)=""/133, 0x69}, {&(0x7f0000000a00)=""/13, 0x6}, {&(0x7f0000000a40)=""/4091, 0x1000}], 0x6}}], 0x4000257, 0x40, 0x0) [ 1021.379854][ T4625] openvswitch: netlink: Flow key attr not present in new flow. 18:28:38 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1d415aea8748d75d, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x3, 0x83) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000280)=r7, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000240)={r7, 0x1}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000300)={r8, 0x6}, 0x8) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x801, 0x0) getsockopt$inet6_opts(r9, 0x29, 0x37, &(0x7f0000000100)=""/28, &(0x7f0000000140)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r10, 0x0, 0x0}, 0x20) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r10, 0x8982, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0xfffffffffffffff9) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, 0x0}, 0x20) ioctl$VIDIOC_S_CTRL(r11, 0xc008561c, &(0x7f0000000340)={0x4039, 0xffffffff}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) 18:28:39 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000100)={0x2, 'lo\x00', {0x9}, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) select(0x40, &(0x7f0000000280)={0x6, 0x7, 0x17fd0cc1, 0x0, 0x1, 0x1, 0x9, 0x3}, &(0x7f00000002c0)={0x7, 0x7d63, 0x7, 0x1ff, 0x5, 0x9, 0x4, 0x1}, &(0x7f0000000300)={0x3, 0x8, 0x0, 0x9, 0x3, 0x90c4, 0x2, 0x3}, &(0x7f0000000340)) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r7, 0x200, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) [ 1022.132430][ T4896] gre0: Cannot use loopback or non-ethernet device as HSR slave. 18:28:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x0, &(0x7f00000000c0)=ANY=[@ANYRES16=r2], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xa}, 0x10}, 0x78) 18:28:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0xfffffffffffffffd, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) clone3(&(0x7f00000003c0)={0x10e0000, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), {0x24}, &(0x7f0000000280)=""/106, 0x6a, &(0x7f0000000300)=""/17, &(0x7f0000000380)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2], 0x5}, 0x50) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) 18:28:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x3, 0x8}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r4, 0xfff, 0x0, 0x101, 0x401, 0x1000}, 0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f99a00"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000180012800e00010069703667726574617000000004000280"], 0x38}}, 0x0) 18:28:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, r2, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x8, 0xa, "2cd2ac26"}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000080}, 0x8800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) getsockname$l2tp(r3, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, &(0x7f0000000240)=0x10) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r4, &(0x7f0000000040)=[{{0x0, 0xfffffffffffffe44, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000001b8, 0x12001, 0x0) 18:28:40 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x2a8800, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$kcm(0xa, 0x2, 0x73) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpid() r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f00000000c0)={0x7e, 0x6, 0x2}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) fspick(r7, &(0x7f0000000280)='.\x00', 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x9, 0x1) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000140)={0x6, 0x1, 0x4, 0x10, 0x0, {0x0, 0x7530}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @userptr=0x4821, 0x10ff00, 0x0, r5}) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0xb2000, 0x0) ioctl$RTC_PIE_ON(r8, 0x7005) 18:28:41 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:41 executing program 0: mmap(&(0x7f00001d1000/0x2000)=nil, 0x2000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:28:41 executing program 2: getgid() r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001400)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 1024.402488][ T5490] input: syz0 as /devices/virtual/input/input30 18:28:42 executing program 2: clock_adjtime(0x6, &(0x7f0000000080)={0xc0000000000, 0x2, 0xd27, 0x1, 0x3f, 0x7fffffff, 0x8, 0x7, 0x9, 0x4, 0xb5df, 0x0, 0x7, 0x8, 0xfffffffffffffffb, 0x3e75, 0xce02, 0x6, 0x6, 0xc88, 0x200, 0xffffffff, 0x21, 0x6, 0x1, 0x100}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x9}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xb3, &(0x7f000000cf3d)=""/179, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 18:28:42 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000080), &(0x7f0000000100)=0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r4, r5, 0x0, 0x6, &(0x7f0000000240)='ppp1{\x00', 0xffffffffffffffff}, 0x30) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) close(r0) socket$netlink(0x10, 0x3, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x131002, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e23, 0x7fff, @remote, 0x6}, 0x1c) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYRES16], 0x1}, 0x1, 0x0, 0x0, 0x4000811}, 0x10) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200004) sendfile(r2, r7, 0x0, 0x80001d00c0d0) 18:28:42 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) mount(&(0x7f0000000080), &(0x7f0000000040)='.', 0x0, 0x90f010, 0x0) tkill(r0, 0x9) gettid() 18:28:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2e4400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0, 0x4}, 0x20) ioctl$sock_ifreq(r1, 0x8934, &(0x7f0000000000)={'xfrm0\x00', @ifru_mtu=0x331}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000280)=r6, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000080)={0xa4d9, 0x200, 0x4, 0xfffffffe, r6}, &(0x7f00000000c0)=0x10) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000140)={0x8}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r7, 0x9, 0x0, 0x1, 0x7f, 0xffff}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9c0000001000050700070000000c370000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e1b49415642c249dc58c72a1d62e22b270c659ef95c90323e3a0d9d545edb46beece802952ef6bf6dd57e2811d714a1f1d89eec35f40d2fb5b849e58088cb6b10200850f741717abcdc2492e1cbbc58893a06bf41157cbb33424d33e835196d4f132e0ea549374368e6e65bb581bceca12f5e1c0eb72c4d2e0a00a1500e8bb45dbc20e2ac329ea"], 0x9c}}, 0x0) [ 1025.413414][ T5706] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.2'. 18:28:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000c8030000e0020000f801000010010000e0020000f8010000e0020000040000000000000000000000ac1414aa0000000000000000000000000000aaaaaaaaaabb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f68737200000000736974300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414bb00000000000000007f000001ac1414aa00000000000000000000aaaaaaaaaaaa0000000000000000000000000000000000000000000000000000ffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000006e6574706369300000000000000000006e6574706369300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028004d41524b00000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028004d41524b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fbffffff0000000031b2eacf109861f8895112f6e5db"], 0x418) 18:28:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x7c, 0x2, 0x6, 0x741882de26a818e7, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x1}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x4}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x3d5d}}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x9}, @IPSET_ATTR_SIZE={0x8}]}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x11}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x7c}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x12}}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x840) 18:28:42 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x100000000000001, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect(r2, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() tkill(r5, 0x3f) listen(r1, 0x1e) 18:28:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) accept4$tipc(r3, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x80000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="7001000024000705008000078000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 18:28:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x40}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, r3, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r3, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x4}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x4001) bind$phonet(r0, &(0x7f0000000080)={0x23, 0x4, 0x3, 0x5}, 0x10) 18:28:45 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r1, 0x40184150, &(0x7f0000000180)={0x0, &(0x7f0000000200)="1162afcca77933fb3f4b747e064677842c65802241636e79ad32140011bc0f0311f542db90ba7b1ed3a88f30fa54483a16b19c2331a4807e50e8f9e7976ae031ab71b8e06cb38895175dfafbffc40e251537d0cfa52a616950c1c6c8961d956fd90ae83231a014940feb5f01b170eab6b10adcb1a4b159d2d5c49c250c1b7c523639b2a68925ff6d56b9e85c66afbba421bacc81f9a899ecb4d4eb998111e4f0c392771a60ac5311f1fc555b243500b0bd65fbcfb0678a24f31ff246fd22440e41e19504c1d984c2a338c2e97670175a9a1c4997", 0xd4}) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x7d, &(0x7f0000000300)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x100) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = fcntl$dupfd(r4, 0x406, r0) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x10) 18:28:45 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000000c0)={0x0, @aes128}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.cpu_exclusive\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000580)={0x0, 0x0, 0x8, 0x0, [], [{0x6, 0x3, 0xfff, 0x806, 0x0, 0x2}, {0x91, 0x0, 0x0, 0x1, 0x100000001, 0x40}], [[], [], [], [], [], [], [], []]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x1000000010, 0x80003, 0x0) write(r2, &(0x7f0000000000)="2200000021000707f5d0000009000701020000090000000000200003050013800100", 0x22) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x0, 'veth0\x00', {0x8000}, 0x43f}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140), &(0x7f00000001c0)=0x2) fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r3 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r3, &(0x7f0000001200)={&(0x7f0000000500)=@sco={0x1f, @none}, 0x80, 0x0}, 0x900) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) write(r0, &(0x7f0000002000)='/', 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r6}, {r6}], 0x2, 0x3) ioctl$VIDIOC_S_STD(r6, 0x40085618, &(0x7f0000000100)=0xc000c) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000000, 0x10, r5, 0xb0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r7 = gettid() r8 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r8) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5a7add7bb8d3a34edd8998cc2b91ff6f7f57ef69fdb83a9fb2e9c42d81fe57ebf45d918ef32044e4f1b9972a5841e4c12d2d1282402f767f9e654f8b08b5e1a1496abd2fb20000000000"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r7, 0x36) 18:28:46 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:46 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:47 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:47 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000007c0)={0x1, 0x1, @stop_pts=0x9}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000000)=@generic={0x2, 0xb8, 0x80}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2a140, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="07a532c97e0751bba7675b18475c47532d38be659307f89de021edc3ee2dc68d88137afaf0c1f24399f16af1299822c2b6d29163a73e39da34f7e622b2ee37aefb6416cb417cfb274ddd194772a257fd5a2a0c2202e3dba97c43a07f979d1e566f9b65146ba13c3d6496fbf14684c8449c7f353899b3708e5528ab859b4823b4f6b21f0e228473067f365f9f779978d90c07f5800e9db084274c4e7516d7d6286d95f0bcb52b4754ded8a6366469972c75", @ANYRES16=r3, @ANYBLOB="00022cbd7000fcdbdf250100000008000400e00000010c000300000000000000000008000400e000000108000700", @ANYRES32, @ANYBLOB], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0xa000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000740)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000780)={r5, 0x3, 0x2}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x9, 0x80) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r7, &(0x7f0000001540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x24, r8, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x40}}]}, 0x24}, 0x1, 0x0, 0x0, 0x24048805}, 0x854) sendmsg$NLBL_MGMT_C_REMOVEDEF(r6, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x9004040}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="30000000ee651e97cf438f175185a4406faff0a3c4708ffb10e2ff87055a0fcf1b7e52852f5fd458daf57c72909ed42661b2313158ae5538726acb94143b972ff3e9de2241dc3c5223e06108d4c4de7002e4595d8ff030c99fb113584cfc713d95cec08ac9c57170506cf62863772ea283557b02d879f640fb6730d006", @ANYRES16=r8, @ANYBLOB="020026bd7000fbdbdf2505000000140005000000000000000000000000000000000106000b0002000000"], 0x30}}, 0x810) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0980800000000000000ffffffffffff000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00010000000000000000004c00120067636d286165732900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000080016000000000020848b3eff2134f1b292257f7a6829d3ea"], 0x144}}, 0x0) ioctl$SIOCGIFHWADDR(r6, 0x8927, &(0x7f0000000680)) 18:28:48 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x40, 0x10000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x1, 0xdd677c0, 0x0, 0x5}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e21, 0x8000, @empty, 0x7}, @in={0x2, 0xfffe, @loopback}, @in6={0xa, 0x4e23, 0x3, @mcast1, 0x139}, @in6={0xa, 0x4e23, 0x9, @rand_addr="88e76c4c50e625ba6e1a6732067132bd", 0x7}], 0x74) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) fcntl$setstatus(r2, 0x4, 0x2c00) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001540)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001580)=0x14) sendmsg$inet_sctp(r1, &(0x7f0000001640)={&(0x7f00000001c0)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xfffffc00}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000200)="422acbb95057af7be24c8010451eac07a34e2a6e68efb47740726767ea26ddc3c7e14c15c31865ff6bf883c034af4cc7aa2dda0bbec4387bd0def3aa24768a0359224e8e02c09baacde65453493e4d9e997e721b02f85144210a75fe2107098f28f7368228b6b96001ee7b05707929bb7918109e2e1fe3b734fe8a1561b96ab4133a4f8dae2c3a236323015a7fcebf56bd", 0x91}, {&(0x7f00000002c0)="bfd3", 0x2}, {&(0x7f0000000300)="f268fd827cb18223c07b7e363860b6906444ece2d46392240e7d1df69a0ea332157d0115849a67c0ef81ddafb3f56c75e3a1f542d2d5f8e77211e19a97dd574e376b84ec4c0e3667518476e79b37bec682f0124eb500b05dbda3d40385c72d172d075039a6fe4d9f4c180c2b814d04ccb80a7ae2da263a04219693301e413968bb3f9784b6a203e4155062c34527d104013657587249d096fbc48d7e92340c790ec1605138d5f4e1f785e776b01f849c6c7570bf952c7181c12024022fa846584108a923d3bffd86db7085", 0xcb}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="b4a65b69a5e11c031994c43b34b37f3584e177073b85cc2a01fc792b7b2696cde6fe79f9d4980638fd37ad1f0e1c045a47bb21573e9fae42348f6169f87038189559854639775c3c58b1046673e2d2a1f494904a50a969180f53b8a30433cae1848d4a20b0bf75475825314a3bee47adb49a96f78bf414d4", 0x78}, {&(0x7f0000001480)="c8f7128703e21e922090f655622cb77eece9cc8bcb6a8eb20f0fc20ee41ca579ed3c4bef84bf7098a46b412aed036e03d5fe81401681468ea6538f295c", 0x3d}], 0x6, &(0x7f00000015c0)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @sndrcv={0x30, 0x84, 0x1, {0x77bb, 0x3, 0xa, 0x6, 0x4, 0x9, 0xce5, 0x70501cb1, r3}}], 0x48, 0x8000}, 0x10800) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)={0x1008, 0x8, "bcde81af3ac74ab6e230bf40998f05d0ccd3845f7757aa6d5ecbd3dec56dcf39b818e7dbb23b4e995f31207e88d9cf8f58431e403ccf1d584fbaf7ecb4220fad575a77c7cac12f167008bbfbf50c27aaeacf2fb325c35801473688ce3f6f3ebda65cc42bb7214937300e5c5afcd983c6a54ce44d728d4c4ea4101ebc0eeacf4d76a0277eec674202ca45dbc84e75a2bc1db42468590bb582935fb4c138a7e79d0eb434c12ba4f4b860bcb5dff7cbdaef88f27b610c9571a6c971009d5cca4a7d6ab7fff4322016eeb5b7fbc293eba2f79cceb84dc9c5beb7817164167063844b64420f7244effd538b69cf181375ffbf4156a4b13cc94f53150c1f79b09c491d830f9d09f32afdd432cffd0b780b0da8be4169a3e34177eb40247ddf969a69b80b3521ed0b267be42d81525341944aaf7b1e3a623190dcfa50a694bd53d4495dc6545c59b9f17678c1f59c14efceb7d4e88b0ef6fc4fa2a61dac8e8726f709a1d665f6c5810bc2d2fb1bce8e073da7ecddb578c886ffdd6a8e6ead0a9d3068e42f9dbc1d6507e7d295de877bf9669bd3b4ea83fa20e1fcd34c1aee45e15ec95b5f22e8ee4ade99ffa3441e2a0891cc18e849a27b6fdf3e8aafebb0c9b4668217b780040265efb304c75a6855008982c86953838ac09daec8fec47a0aa6b0901be4d819a8d28835575becb38e0474d1872062c45088c5368cf9dff9f974bcbcb660f7cd3a60d2c0afcc495ca327ddda80072cfce60c84d56958c4655ede3dfda14bbb8c97b7a1913e99caa65e03c6f41bddbe5ee695d6a2913132787fa93fd68667f22c150b7e69b8586daf3d256b1d0014c8ea7be529419a9cd82ddbd38a9873b26a3b48bd470585d6ddec28172cc7d6755ac56e1d2b79219dcefa93fcd6765f04c5912b03d4983d9caeed36e36dc0c1274edef8ed8360368d8ccb3c9e0813f32d2bb14ebb4ff76ddc0716e3520809b32a8ed50db2a3dfe0352b125d99474f7375ad755a9db8176f990b46ada3372c28639ccd7690b13e5814e6167640cfd6f96991d270f2029f790ed98dc880496caecf094073b3870bc9b610aeec35ec11df3b5524eff47d7e9748aebef0c54eab45a9db59dad0d1798a21cde7b96e715b443707202f0623738b205487f949803499700409565d765912b0fde117c18712585dec31a2d593292efb014a8bf5a9ff17dd0ba468df5bd17fc577e660d96f89a010b1d1dda5e2fd736a9ae3a6e7e03356b41b0d1e8a343246a954bd82c281e4d20b9647d1959810a7a2ef213b274686f27d3e27c3bbe0cfe8e3306b410b2dca861684a897ea63fb222b2aa0bb0b55dcfc7e3c21ae9e5ef615196a8f3cda5ba9df19205456197575dafc04b91a9b40342c28ee75fb597a23a5de4716e3de0c1c5cc520ba337e7784d3379c610fdcdca38be3ec8bf251eed5eb93fc1f6e2749a4ccd0b8f88b514c87ae0ed43ab67d0104fa29ded193cf33082d83f9787256476663c5addebec983d640e48922e742f039c598bb92e1ccb5eb714f9a5f2da9da9c18718aacdcdf92cdb5ff638ce68b930f33bb213cba680c1f220df4fbbf47b260600fab46043b9f0b9ec8221a0d3eb4f091cd0d97de627a4c5638d0f9c2e3e4827e1241b3c5c01b73cc1050b2c148b79cc191697cdda7372a41d91a6fcb7bfecdede4a954334225992755936e90ac282edf4f00ff8ec12bfe98fa59067445a3c88f66ba84def6a4e3ccf20592a768a2311f39de8f7182939612a8f698b6f0119f38f1ba1979d0f1b7c053cb7df9519ecd44aaa319a7b6deae126002d8ff18f0cfd1b6943b4741485cb1f3a9e0717730fdcf5aa5c5ab2e312dbdd92132d3fecc757aa79e386e4ce6a3a139c9a61baa8370ca0093246e7007dceb26faff63b619e9a2566a2c84e46b2ef94bdc63df7716886c22b2fd5f63ea5c83c5ad4fc2d29d734b88df113137e6a367d1cce4c00ef2f7093b698516d6b4292c6bafdb887e99f92798ed3c9e01d5056cabbfc94243177ef2821c97103b192d23caf26874485b0ffaaec20c5270d165254324a565747a15aaf98912338e14a55e9e3cf4480035c93e9021dea570bf9e6833deffed5478fa7dab74d90f1329ea8c20b08855284c743cb581b0240a923a3802ca32c0fd77041d77187ed55a9fda9bf0bf0d88271c24e3c9523b030bb201d93c01bde355f5ed4e0dd743d9a5375e751c83e6bbcc210f16f0affcde20a30c29c1933bcd1432f89e681d9a92e9708c81e850ad8527c7df35eabac7a3e6f5db1387880adc4059a4cc8fe25c7d73ba57c2f66a4b8b291be259241b3d4faceb986a580063cdc3d7989c2a5a73e1643f1426604a3f3b087455bcb71a274f9aacf50eb58e971e79b85e92e32acf0953ed4755070aed731ddf30ef7d2ef876a308cf2c8656d9f307588ecb1cea7c745e8ff372193fe3ec17d5db25563f8d4ed399b26e81b94932fcf0c7964c28ff4120bc15d7382ca0e2d2d6f60cbe5e39992b86f5fbddd371d00cc50e05a6315e575b34d414537195adbeca64e9c6cc4cc0fbf3c6302e5f50bab155fb74e3c8e0fc2e0a4bfb33437503871d84530992b6397d8804517baf2a4f5dfd4049f57f207e72b7b6b5205a492cdfb46bea5882976a83a030e04d654afe23f50b8ad904627d8294073b15608722cd0f2a5a61ca2a9ec6cf6c4b6cd6dbc2bb26eb3dfeeac66c80d9a8728c8bd462993951403b63c8c0c808e04ef00766e9be783f5550dc89985776971b09b5f24d37635ab5fd0fafb37482e792326bea6489a54c53a27b8e5b60008c94d9d618ac917aa417aa2d1cb45b01f7c53ffefff1df0edf178edc566302fdc51e1e5c42c8cbf6185f8489c601162529c196026fe4fa50c97928556f74b358a9bfed4548ba2b1cbfbcc8b384ce28c15a1738f8d70a28d4755e72d900dad4a052656c22a750ef7a948c95c26e51bbcd737ed93231ca7b819a30c7e2a1c962671525010304539cd23af5caa5a32b10acefb97f521a47a3e4d1e302d757f1095e3c219f5aee711b48d8d4dd14076e30836d443dd344dd17ba5e3832a4a3cfd5244588ce5292a7e3cb3ddbecfac8e70f8c036a06c759e89592d7ba5dd5f5b130548ac99e9d8c8eb09eae2a10177f6f8e32891fa4139132a7dc2fea985a8d226dcc44ddfd7df613806bfe706ee0ca3a47f96be5943da3dc832917ce711e0e81f36f2858107e39086635cb9631b62bf010f70b7bacb57bbb802a88fb8a53921aef5e7b31cc83768cc32a4047a720cc137d82853015c7394f13bae7dba74527e25e1c3473561be5eedf03f9cb9dff27d374870ed31eb655a440b711e0b494038e0ed1a4acab7a1503a1728e598e017ccc505862f3f872d41118aad8e12729fdfe60e4c0422b15ffd81108cd98af4e9752e5d08e6a81ef149fc716bcbc9dbd1135787b7ea187b2d6cbfa9c0e67cae9de2158da75c137f9a2efa52315335a0d783a9ec64223c450f4399c007c303cf53f79526134d72fe89cb083bc28872e72940103956e9f7f2c365f42d23791b4c2f853f2da17b0b4d83fb23a6ba9fd5a344c4b14ef6cf77069a03d15d56953313aded789d4be18607667f880a68b1b73ba4e8367a81315309f03b31fdbe0850b3907079cd6f1ad9cb6e8ff320f7de3c2367c2d1309175f062e73cbcab7d19209c3f983e456e27372560dc5fcbe1a87a7f4632ad03aa52c30617f209a5816956a7b961ab438933aae1a5e0f546becb7aefe752f25f9175038402d002ed867a094abf826bfbafcf83b022028ac87663f71b0296cf33736fa8d283f04195ba3517e0b0fcd02ebfa58d4b87d524d95ccd6496cb341896dff77c53c4c3ec1e019e0d8fd3889e78e7fc175de97971d6de47f0794e749d78e83d3321d5ab7f85b90059c36e0c58571daac72c4094e19a00a6a365892ce783862e6034680227e774695f8231c5bd8175972bfc95135cfec8fc72827ec0f2b139d5cb6ec0418972fd09b32f229ddb6f0c8b828c2d1aa8f4ec579df985c75d3e1b4ee2a93ca686b3180ebc38d70c3267eeeac9da90af7f4e28643b11844edf20daef2f1ac5e73fac8554c3dd3e57422dcb552e1ab1dff4b2254a0e9fc9685782f695fbd24a7223a95b294d87b11f3b2ab2a2d18729040bb16b40ee6bc8e5643f42e531421f0ff2ca553043f99839ef3010b55b1e2cc80bb2a3c58e681991e9fa697a5d2eabc1ec5dcee5bd7c6380399eb60f7ea994e65e899c24009d6fc986da7d1abd775b6a8a0ea0693ce9ee7cc1a66f904c347bc21ceb5182ec3ae6b58410312615e498f03ea2707d553157aeaa8eef99adfa536264693aaa0a2715ebb221a3a1dc3b302ee354c1cccbd68a03e7060ebcc45539d87d5c0b6ff0dc7f42c72249048e45f21137dc7e07a3bd7ec4e4feb9269c7694605d3142eda200fd985b393755f153de720cd5e35b87d8fefcdc2b1250e6859a4df1985e3c8068c564c1d35f1e5f1e55e3cdb2ca75fd9f103335c6adc0616a524d932b87875ca55a824fcca0b305b8b3d5af88ca9bdd1df3f73ac2667a0a921e6edbe472dfbf8a2c354d8982e3bb6300366d9d2c0a6d37d9c4d5632e146c031fa1089b1939d5a4df55efdb13c9938179a7c3e4f3a56ec01fdbc5369a00cadf79d633006297844f80bda045061872d034cd57c7107963ad37b6e443b5ce61adc9bdd99b7fd514106560357a766bed72ce4f8075f74839ddafa4549a2dcaffb5a4a1f5c1acc2460a4b278cdf4341de99f0a96e366c65335ee8c799d4dd0020cedad3bb3883116d2cea66487b2d196b0488cc47c1aaa27fe3d6bb19c0c0634286773b70d5c265edf6a9e1ae1600ddcfb6d723c0fea2016bb30690c3ce5ed1aa8c290ed8ba1a587f73566d7141159079ae00e900ab2a33b023b19cfa2eb76a9da6683323d7ecf5ad615cd32805b18594d0894e0b514936acedd17e5318eea10e6d3304f892d72aaa36a03157dc0919f6b675334a53b456b186b40a80a27de540cc9585592f35e20137b5840b081bdb42e9ef7ca09830b6911c796fedc0fa5126af9840800b9c9ed18d3f11b15dce12fd0d6fa61b98713d5187a0aefeeb89f50582592cd91c9a07d5a9a7368ed1b4db425b203eb0a62ae9bc24771ccdec7f8f765a6c0d94bfb948901a147cd7db0ae2f4c9cf19862bb5d852b4db84e53804db13ce66fd35827ba4c985cf88dccd62ac9e72b55a9032929e3c77fa90f7bcc2d522f98f447fcc6ea2eddb05ddc31cc2dd279c9d50db46b1be15ee384b6c3a77b2071e0e5e1a5398dc44adbc0cc62184a8ce6c186509072364deac5e38fe3a66981b2f2e8ae6699dd9af7252a341b2273dbf5440f0b7c308c4c9ba79d5f7f59c7a7458f4186ec1eb010c1c0903d7215573ae0492450e13cb12f0052ee0466172266d6148cb611367e040cd51b6f970a4b5b426e605ddbc15f9d6bb521484df622a260cae683124c256d220dd807a12b52d868f2a2d11dcc1f8d7f5756c6d28d27faabc31633f134daf293ce22761c3f4e25fbb27b3d4b5292ce5d7d108b09d996c80be8798a50600d9e8c825010f6b93f24de20de7633ccaa582793a2422fa9862623324ab1c3d04d898879f87603afea17f23a2ed8adc2191f1d6a2afa2902cf39bf27058995e682eeaf05480b69943d2b69fda562fb4f618b02b58d5cd9684d73f35a7894adb7d115b789e0c4eff18264ee242ef79987af99ca6032671a093d1c9d85329aad21b88482027eb271d8606188531f4c389059b34bda8f3329e9be32a1637b61ceb1968745cd856e5f7f706f6f6bf542caa4a14d"}, &(0x7f0000002700), 0x1000) r4 = syz_genetlink_get_family_id$team(&(0x7f0000002780)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000027c0)={0x0, @broadcast, @multicast1}, &(0x7f0000002800)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002840)={{{@in=@empty, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000002940)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002ac0)={'team0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000002b00)={0x11, 0x0, 0x0}, &(0x7f0000002b40)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003dc0)={'vcan0\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000003e00)=0x0, &(0x7f0000003e40)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003e80)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000003f80)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000003fc0)={@mcast1, 0x0}, &(0x7f0000004000)=0x14) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000004040)=0x0, &(0x7f0000004080)=0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000040c0)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004100)={0x0, @empty, @initdev}, &(0x7f0000004140)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000004e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004e40)=0x14, 0x0) getsockname$packet(r1, &(0x7f0000004e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004ec0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000004f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004f40)=0x14, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f0000004fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005000)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000059c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000005ac0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000005b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005b40)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000005bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005c00)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005cc0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000006240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006280)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000062c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006c40)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000006c00)={&(0x7f0000006300)={0x8f4, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0x1b4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x80}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x21c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r14}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffff801}}}]}}, {{0x8, 0x1, r15}, {0x214, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6d12}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r18}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}}]}}, {{0x8, 0x1, r19}, {0xd0, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r20}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r21}, {0xc0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r22}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x7f, 0x7, 0x9, 0x2d1ab624}, {0x200, 0x3f, 0x72, 0xa9c}]}}}]}}, {{0x8, 0x1, r23}, {0xf8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r26}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x100}}}]}}]}, 0x8f4}, 0x1, 0x0, 0x0, 0x92eadbc2c78420a9}, 0x24000) 18:28:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x6}, 0x30) 18:28:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:49 executing program 2: r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000240)='batadv_slave_0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x149901, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x79f}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={r3, 0x81}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r1) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000080)=0x68) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 18:28:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000200)={{0xffffff92}, {0xffffffd0}}) close(0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x1, 0x1, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_ID={0x8}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x54}, 0x80) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x40, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x3a}}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}]}, 0x40}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/28) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000002c0)=0x30010, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x360, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010000507010000000000000020000000", @ANYRES32=0x0, @ANYBLOB="de81fd79c1ed81d708000a002e000000140012000c000100626f6e6400000000040002000260431ea06e69b7823f7afdbe277dca4db8cef53e61f7e026acebbf49faa341be8efbd920dac67e4f4226799314a25aa200bd192101c3b16f4b2dac43ac016238e8ca1ad59b2fd8fe8e57b0af600b2d60d9d3ffcbb55921ac703561f82f56c3a73194155a462ffe39499a89687e3d97715d8d80376635b28ec11cca21f968ebb53b3f73dadff2a20890b8dd502638081326ab782d8729ce74403362c062b5170a6588d7d7ab855b99733b3797fb7eda383681ec19"], 0x3c}}, 0x0) 18:28:49 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 1032.799868][ T6873] device bond3 entered promiscuous mode [ 1032.959078][ T6873] bond3 (unregistering): Released all slaves 18:28:50 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) r1 = fcntl$dupfd(0xffffffffffffffff, 0x203, r0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000200)={0x8, 0x4, 0x1, "bff8d7e6e0efe450bfe2f297cc30993735a37a6980eec6a0a8112e35d7124711", 0x38414761}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000022002908000000480700001f0400000006000b000000000046004c01c45975a86755c7770b92fd4fd094e6367ea7a0bea4242ffa6a45ca64834f02f0619e1f932098482f70d7a9873bee8760235ea0598d73b3fc776ed02433bcc334fe09de869de0789df25a89167a604243250dcc2bcef5245ae40c1a2d2b2a0cdf6b52825114fdc7c9190f89dd18227d3748b3ec0a798cd4b43075fff20d83c20f0675b938f85a79ff8c13ce73b503e86423cbbc28ba834810efc414e09eca7c6228e9fbb65c902bb8f26b23fbb08e4654b40f6c"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x9a76, 0x103000) inotify_add_watch(r3, &(0x7f00000001c0)='./file0\x00', 0x6000000) 18:28:50 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x2) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 18:28:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:51 executing program 2: r0 = getpid() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, &(0x7f0000000200)="142b15e3283fd02c29db3c7fee4329b652675fa1a598bf1207e4e7e5a4e7a136ffa8ef4820765ffd0162475f9004377db0ce31c42efdd24edf8d6dc326d1347e37f87d15eb8b9c5f8e1e862ea109f1de5db838684ea6c142fc5f6a4ac14602b82f73d39404cc67f1a6fa66cfaddd3023ad0c0de90bf50d9a8dc917f498ec0ff1f5b40ec1cdac4e844f7cc1624edbb714a52ad41847475c74ac03d6a301adc34ae286d457ebd9e714f0541cf823a4852621ad7a45f7f1f585a10ceca034aa83b58c1195e567eb65d4fa52b2a0d41bd964d44be9ee7044", &(0x7f0000000100)=""/37}, 0x20) fstatfs(r1, &(0x7f0000000000)=""/253) process_vm_writev(r0, &(0x7f00000023c0)=[{0x0}, {&(0x7f00000044c0)=""/80, 0x50}, {&(0x7f0000001300)=""/188, 0xbc}], 0x3, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/225, 0xe1}], 0x1, 0x0) 18:28:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) syz_open_procfs(0x0, &(0x7f0000272000)) r2 = gettid() capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f00000000c0)={0x2, 0x1, 0x3, 0x2, 0x3f, 0x3}) 18:28:51 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x1ffffffffffffe, 0x3) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000040)) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x80fd, 0x3}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f00000000c0)={0xf000, 0xf000, 0x8, 0x9, 0x6}) 18:28:52 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:52 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 1035.696887][ T7507] rtc_cmos 00:00: Alarms can be up to one day in the future 18:28:52 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 1036.010359][ T7507] rtc_cmos 00:00: Alarms can be up to one day in the future 18:28:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000200)={{0xffffff92}, {0xffffffd0}}) close(0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf250300000014000100fe80000000000000000000000000003a050006008000000018000309000000000800030005000000"], 0x40}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0x48, "c7cbd641e17533ba46b3b3393b85bae3749070aac1bf6bf1e084dbe1e43ccb71e38237622371dcbdaf2f289aab51f5d818011f2681e036ff2dc9ed0b02b0efaa6de676e546cb09a3"}, &(0x7f00000000c0)=0x50) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000440)={0x4, 0x61c6, 0x3, 0x400, 0xe35, 0x0, 0x4, 0x10000, r1}, &(0x7f0000000480)=0x20) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/28) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000300)='{wlan0\'\x00', 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000004c0)="4a594dc61def6b22378e9748bbb93955494850c174e4d0c05fa8552ad45a4413") sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x360, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c08200001002200"/20, @ANYRES32=0x0, @ANYBLOB="de81fd79c1ed81d708000a002e000000140012000c000100626f6e6400000000040002000260431ea06e69b7823f7afdbe277dca4db8cef53e61f7e026acebbf49faa341be8efbd920dac67e4f4226799314a25aa200bd192101c3b16f4b2dac43ac016238e8ca1ad59b2fd8fe8e57b0af600b2d60d9d3ffcbb55921ac703561f82f56c3a73194155a462ffe39499a89687e3d97715d8d80376635b28ec11cca21f968ebb53b3f73dadff2a20890b8dd502638081326ab782d8729ce74403362c062b5170a6588d7d7ab855b99733b3797fb7eda383681ec19"], 0x3c}}, 0x0) 18:28:53 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) io_uring_enter(r1, 0x5, 0x6, 0x1, &(0x7f0000000080)={[0x100000000]}, 0x8) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000140)={r6, 0x0, 0x6}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) [ 1036.439756][T13114] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1036.447587][T13114] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1036.455536][T13114] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1036.463368][T13114] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1036.470858][T13114] rtc rtc0: __rtc_set_alarm: err=-22 18:28:53 executing program 2: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xa00000, 0x6, 0x800, r0, 0x0, &(0x7f0000000080)={0x980910, 0x1be, [], @string=&(0x7f0000000040)=0xff}}) ioctl$CAPI_INSTALLED(r1, 0x80024322) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x3, 0xfffffffffffffffe, 0x3) 18:28:53 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x182) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x9, 0x20200) fcntl$getown(r3, 0x9) 18:28:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000140)={{0x3, 0x0, 0x0, 0x0, 0xee01, 0x40}, 0xe5e}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:54 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x40000, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc<}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/242, &(0x7f0000000000)=0xf2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) 18:28:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:54 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:28:54 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = open(&(0x7f0000000040)='\x00', 0x1a1000, 0x43) mmap$usbfs(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000001, 0x10, r3, 0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000002c0)={0xfe, 0x8000, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x6, @time={0x81, 0x6}, {}, {}, @addr={0x9, 0x8}}], 0x1c) 18:28:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:55 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x1e, 0x1, 0x8, "afbe8084363a815e564d865ee32a34d5", "02225319a1cb269f78"}, 0x1e, 0x1) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000002c0)=""/174) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time={0x9, 0x10001}, {}, {}, @control={0x29, 0x8000, 0x3fc}}], 0x1c) 18:28:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:55 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, 0x0) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x1}, {0x0, 0x20}, @connect}], 0x1c) fcntl$setsig(r0, 0xa, 0x24) 18:28:56 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x52140, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000002c0)={r4, 0xffffffffffffffff, 0x30, 0x40, &(0x7f0000000080)="e8bc040bef47a0ac397c665ef415c5f8818aa1f6e226cc295f6d5c9aca879740858b11dcfb0a0a7544c75d2c4ffcd75431ce1210193032fefb4fa20434c56add", 0x2, 0x1f, 0x2, 0x9, 0x9, 0x3, 0x0, 'syz0\x00'}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000100)) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:28:56 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:56 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:56 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0xfff) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x19, 0x13, 0xbe, &(0x7f00000002c0)}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, 0x0) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:28:56 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) fcntl$setstatus(r1, 0x4, 0x0) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x8, 0x9, 0xc3, &(0x7f00000002c0)="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"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:28:57 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000100)={0x7, 'batadv_slave_0\x00', {}, 0x7ff}) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8000, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x6401, 0x10) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:28:57 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000040)={{0x0, 0x0, @descriptor="0f24e70ceffbca71"}}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:28:57 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x3}}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x17c, 0x0, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xcc}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xffffffff}]}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0xfffffe01, 0x4, 0x3, 0x8, 0x7]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_PROTOINFO={0x2c, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x28, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x9}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0xffff}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x5}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x9}]}}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x6}, @CTA_LABELS={0x28, 0x16, 0x1, 0x0, [0x3, 0x7, 0x0, 0xc4d, 0xbdc4, 0xca, 0x6, 0x1, 0x10000]}, @CTA_NAT_DST={0xa0, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}, @CTA_NAT_PROTO={0x4c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x1c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x7f}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x9, 0x21}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x8f, 0x80}}]}}]}, 0x17c}, 0x1, 0x0, 0x0, 0x800}, 0x4008091) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x30b200, 0x0) r6 = add_key$user(&(0x7f0000000280)='user\x00', 0x0, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)="ca2d4a7696f5fdea788600405c536e3e2e583c6da24f1b89219635451b89a471d3dd5eb789da72c8cbfacffac39c0ba61a613e58ad3f23c3ee9653270616c8b968648a65367376d3b490491aadd0b33f03ecf88c3f862c520749cd8807731e2951684c09bb9730ccf9bd257b2b1e147f68d970", 0x73, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r6, r7, r7}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r8 = request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)='cgroup(\x00', 0x0) keyctl$dh_compute(0x17, &(0x7f0000000240)={0x0, r6, r8}, &(0x7f0000000380)=""/127, 0x7f, &(0x7f0000000480)={&(0x7f0000000280)={'sha3-224-ce\x00'}, &(0x7f0000000700)="1837722e454f3fbd7e7531d54ab4117af17101e7e252554b68d940c6fcc1834b31a8214d745f89eb0c6f07dc58504e6e01614f05747f4c1869c4e598e281932aac1f0dcfd4421cef8bfdc37b11c3f754dcd7c790d02b4812dfe62e1d59f188a3010699ae1fb83db899cabf303a317c", 0x6f}) keyctl$describe(0x6, r8, &(0x7f0000000740)=""/4096, 0x1000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000100)={0x2, 0x0, 0x10002, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40106437, &(0x7f0000000140)={r9, 0x800}) 18:28:57 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x3}, 0x16, 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000500)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x60, r4, 0x300, 0x70bd29, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x101}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRET={0x8, 0x4, [0xf3d]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80000001}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x3]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x5}, 0x2002001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) r6 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e977a885887298fb82f24186cf2b", @ANYRES32=r9, @ANYBLOB="00000001f18c8b91abf967f876fdcb0920ffffff0000000008720100687462001c00c69e180002000300"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x114, r6, 0x5ce45c906dcfa70a, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r9}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xf99e}}}]}}, {{0x8, 0x1, r10}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x114}, 0x1, 0x0, 0x0, 0x20040080}, 0x0) [ 1040.832767][ T8584] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 18:28:58 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x200, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x10, &(0x7f0000000140)=0x3, 0x4) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x3}}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:28:58 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x5, 0x400080, 0x0, 'queue0\x00', 0xfffffffd}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x3}}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:28:58 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x3}}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:28:58 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="c2", 0x1}], 0x1) r4 = socket(0x1000000010, 0x2, 0xc) write(r4, &(0x7f0000000200)="1f0000000106fffff13b54c007110009f30501000b00064000002023020060", 0x1f) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r6, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket(0x10, 0xa, 0xf0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6_vti0\x00'}, 0x18) ioctl(r8, 0x800000000008982, &(0x7f0000000080)) r9 = socket(0x40000000002, 0x3, 0x2) bind$rds(r9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000180)={r8}) r11 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r11, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r11, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0x2b4, &(0x7f0000000600)={&(0x7f0000000980)=ANY=[@ANYBLOB="1c00b4c4e3f0722a733f783f1fd6fe93c6bbcbaba4cf4b7db90eb91921253757c8a3d9bf33701b4140996c0dc96af21a93ec071501e10efc8bf8c9522caf43f379202e335ce139bfe8bc9c6c2447369e06ffc8e02e84cd356a48d492a271e93c52288f637d7761dad07756a538cb7656e057513b7ff2df4a6cff20043fa9f2a5d87702c2436b821b5d96a59f95cc6a1f3f8acb1069f19d0a9f3a1ce31be52e12f47e25421912e4dfa1ef27ee1e9d835d8c653636bbe567f29f1381464835272ff78d", @ANYRESOCT=r12, @ANYBLOB="040028bd7000fddbdf25090000000800046369875e2ece272d60fa4ea46f4d88f26d267df1de0000d1d79448d627864a937d23fca39a0dc5b750420dcce72bfba81264d0437f30aa0995887ca0c4f54d70e329b34a35398c2e99b47fccc21ac794d74327a5d3c5cb2a8a56c6752e68be80e8a4461da27e013b49b099eb735c00"/138], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40040) sendmsg$IPVS_CMD_GET_SERVICE(r10, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="080039bd7000ffdbdf25040000000c00010008000900510000004000020014000100fe8000000000000000000000000000bb080003000300000008000700ff00000008000e004e240000080002004e24000008000400fe0000000800050008000000"], 0x68}, 0x1, 0x0, 0x0, 0x200008c1}, 0x4000) sendmsg$IPVS_CMD_DEL_DEST(r7, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c3f27010d661fab9854c56a4a0d74f311e75ed89eed4fc00dad5b6e1412e6d9b9566d6d6b21a7d98567bcd91ef0cae9b9a64a4f919f1794600fa8b5bc5c3b008fbbe688ce9bbb1a2d73c7ffb455eb50e5348cf1aef26716e6b41cbe3d33aec06136c2a7e274dd4f845af44bdc5d8c62763c1396682f6ac5341b3fc91679da0a021ebe6a12c9803a8573e993168ef2392808962fbdc51a4ca4f8", @ANYRES16=r12, @ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x30000000}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r12, @ANYBLOB="5b050009000000000000000003001e00000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="00042bbd7000ffdbdf250b00000008000400080000000400038008000400ef0f0000080004000300000034000180"], 0x64}, 0x1, 0x0, 0x0, 0x40801}, 0x4000080) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80a0002}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="000129bd7000fcdbcf250900000008000500020000000800040004000000080005008d030000"], 0x2c}, 0x1, 0x0, 0x0, 0xc0884}, 0x4008040) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="6c010000", @ANYRES16=r12, @ANYBLOB="000427bd7000fcdbdf250d0000004800038038000180080005000004000008000500090000002c0001801400018034000180440003801d255895544b2cdb06c0190ebaca981fb7b1a751d110b53a1ca1899396291fd7a1df992c6f9001952ef3d54e577ad7fdeaf8faeed071e4309bb7c3f4456dfc9b5fb4b66edec352f5ab9661045984cfa9f7e8a96b3c017d9c890fc355805711784956cdfe6e08121e648671d5ae770519c49ce0cfa75ad354d9d0e1b8993ab74cf8043edcd4e530d026ae174160298bdb540baa15ed2bc91165687d"], 0x16c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x68, r12, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffff00}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x7, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x68}}, 0x4040010) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}, {0x2, 0x4, 0x8, 0x7, @tick=0x2, {0x7, 0xf9}, {0x1f, 0x4}, @note={0x1, 0x9, 0x1, 0x81, 0x2}}, {0x9, 0x90, 0x5, 0x4, @time={0x0, 0x2000}, {0x3f, 0x5}, {0x1, 0x1}, @time=@tick=0xa182}], 0x54) 18:28:59 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x80000001}, 0x16, 0x3) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x3}}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:28:59 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:28:59 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) fremovexattr(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="4b747266732e6e6f64657628565ad87eb49296fcb200"]) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x3}}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}, 0x8, 0x8, 0x10001, 0x6, 0x0, 0x81, 0x2}, &(0x7f00000002c0)=0x9c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000300)={r5, 0xa19, 0x10}, &(0x7f0000000340)=0xc) 18:28:59 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x2) connect$caif(r4, &(0x7f0000000140), 0x18) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000040)={0xd, 0xdd, 0x2}) 18:28:59 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x3}}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0x4, 0xfff, 0x80000000, r2, 0x0, &(0x7f0000000140)={0x980923, 0x10001, [], @string=&(0x7f0000000100)=0x3}}) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000400)={0xb, {0x20, 0x5, 0x80000001, 0x65}}) sendto$l2tp6(r4, &(0x7f00000002c0)="f4888f2413f438e7d6469c0d2c487ed88cd1d7b89e56629047553020a91cf24f6620f313539b163cc18471713a4d1205ccbce5fc0e9afbf4ad39fd8d732290a0233a617d98dab1546ffc28d0e66150a8616011b3f06a2bd83306c07c73f0e9d84ecb5c9b764181da637d064289226d74a4d44eb809df8cd00ac7dcbb1afd2a0916fd9f5dbf85e40e23c9373395acd3c712f72acb39759855d42fd2abe5ec3e72d1644100ed39b89b529ac2ac6056f76e6836427fde7dc00265bf2d60bc023d50e254d4fa33f802387ee416", 0xcb, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x200, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xefcd, 0x2}, 0x20) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:28:59 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000140)='syz1\x00') memfd_create(&(0x7f0000001c00)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu\x85\xda\xcc\x9d\xfbuy_\xc7\xcd\x86\xe5}k0\xc1\x168\x11\xe8\xfb\xd6\xe3\xb7f$5\xe7\xf3:E\x80\xac\x12\xb7%\xeb\xc2\x1d\xda\x88\xb5g\xc1H\x02\x89\xe0\xd3$\\wO\xeed\xb7\x0fj\xa4,\x12\xb0z\xfd\'\xe8N\xb5\x92\x17[\xfe\xe5@\xdb\x96\xc2\xc5f\x13', 0x4) r0 = dup(0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000700)=""/237, 0xed, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0x3, 0x4) semtimedop(0x0, &(0x7f00000000c0), 0x1a1, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffb6d0}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:00 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000100)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000280)=r5, 0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r5, 0x9, 0x2, [0x8000, 0xffff]}, 0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x3}}) write$sndseq(r2, &(0x7f00000002c0)=[{0xb7, 0x0, 0xfe, 0x0, @tick, {0x3}, {}, @connect={{0x0, 0x80}}}, {0xff, 0x22, 0x9, 0xfb, @time={0x7fffffff}, {0x3f, 0x1a}, {0xe5, 0x95}, @control={0x8, 0xe702, 0x2}}, {0x2, 0x9, 0x9, 0x7, @tick=0x3, {0x4}, {0x2a, 0xb5}, @raw8={"17013af7572dcacef1e3aeed"}}], 0x54) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000340)={0x0, 0x1, 'client0\x00', 0x4, "692a95b7cdea38ea", "c9ff71be76878c73e7565be64b8cd1f278e7786d4281ac20a43f8c51988931b8", 0x3, 0x9}) 18:29:00 executing program 4: r0 = memfd_create(&(0x7f0000000080)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x1, 0xe3b6, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x531701, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000040)={{r4}, 0x8, 0x9, 0x1}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000680)=0xe8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000006c0)={'vcan0\x00', r10}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000001740)={'batadv0\x00', 0x0}) r13 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r13, 0x0, 0x0}, 0x20) getsockname(r13, &(0x7f0000001780)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001800)=0x80) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x11, 0x800000003, 0x0) bind(r16, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r16, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r17, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001840)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000001940)=0xe8) r19 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r19, 0x0, 0x0}, 0x20) getsockopt$inet_IP_XFRM_POLICY(r19, 0x0, 0x11, &(0x7f0000002200)={{{@in6=@ipv4={[], [], @empty}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002300)=0xe8) r21 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r21, 0x0, 0x0}, 0x20) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket(0x11, 0x800000003, 0x0) bind(r23, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r23, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r24, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r21, 0x8933, &(0x7f0000002440)={'batadv0\x00', r24}) r26 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r26, 0x0, 0x0}, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r26, 0x29, 0x22, &(0x7f0000002480)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000002580)=0xe8) r28 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r28, 0x0, 0x0}, 0x20) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket(0x11, 0x800000003, 0x0) bind(r30, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r30, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r29, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r31, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r28, 0x8933, &(0x7f0000003900)={'team0\x00', r31}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r4, &(0x7f0000003b40)={&(0x7f00000000c0), 0xc, &(0x7f0000003b00)={&(0x7f0000003940)={0x19c, r5, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r17}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r20}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r25}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r27}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r32}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x40080}, 0x20000040) write$sndseq(r2, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000740), 0x1000) 18:29:00 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x6, 0x1, 0x80000000, 0x6, 0x80000001}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000002c0)={0x0, 0x0, {0x3, 0x2, 0x4, 0x3}}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:00 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040), 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:00 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x3, 0x0, 0x0, 0x3}}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:01 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x3}}) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400) ioctl$USBDEVFS_DISCARDURB(r3, 0x550b, &(0x7f0000000140)=0x5) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:01 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x60080) r2 = dup2(r1, r0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r4 = add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$update(0x2, r4, &(0x7f0000000740)="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", 0x1000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) r5 = add_key$user(&(0x7f0000000280)='user\x00', 0x0, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)="ca2d4a7696f5fdea788600405c536e3e2e583c6da24f1b89219635451b89a471d3dd5eb789da72c8cbfacffac39c0ba61a613e58ad3f23c3ee9653270616c8b968648a65367376d3b490491aadd0b33f03ecf88c3f862c520749cd8807731e2951684c09bb9730ccf9bd257b2b1e147f68d970", 0x73, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r6}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r7 = request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)='cgroup(\x00', 0x0) keyctl$dh_compute(0x17, &(0x7f0000000240)={0x0, r5, r7}, &(0x7f0000000380)=""/127, 0x7f, &(0x7f0000000480)={&(0x7f0000000280)={'sha3-224-ce\x00'}, &(0x7f0000000700)="1837722e454f3fbd7e7531d54ab4117af17101e7e252554b68d940c6fcc1834b31a8214d745f89eb0c6f07dc58504e6e01614f05747f4c1869c4e598e281932aac1f0dcfd4421cef8bfdc37b11c3f754dcd7c790d02b4812dfe62e1d59f188a3010699ae1fb83db899cabf303a317c", 0x6f}) r8 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, r7) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000340)={r8, 0xaf, 0xcc}, &(0x7f0000000380)={'enc=', 'oaep', ' hash=', {'sha1-ssse3\x00'}}, &(0x7f0000000400)="a14a3a826bf02633d2b84681745d46945562e442df95624b3f9700710f0ee95a8766446f57b1c7ab9b6ed6197424ff9bf4a73ce5eed3aaa3236b277942450485b8ac0590bd0a2749867d1477df4261e7df47d1940c3fa1de344bf06f8bc37c5285bc9ba220aaad8da505603731fea56e89e62857506ef0ed0f000aaaaf724779c5a553f9c38ec151e1d61fbd0ae837f3370bc5f0284543ac3402480351e59c31cefba6cedc61292cfa9549b9d32fd7", &(0x7f00000004c0)="48ecc580444c1910f5e613cbe78eeafd7be36e389d967f65ca383f2f432d53252caad9dd00f27315a0a9a0590cbbfa8d931f9e0612345bc6075efa1ea6823c89093cd46929272882dfe0ee210426fa42f7b77eca6068e123d7cb655a39225040ff02f3ef1a9f499fc29a6d2bf2f28ebfbafd73821500c6b5fcb1c23e7eb7400f6bf55debe7406a34a398a64123f6d09ee47f71e254d968615d6b2a68c106da4eaf4d21a15b2be269670de3f732d872a9d0349d337ae4d3b7b9dfd1ae04211ce8dfc80a23365050da6aab4b03") r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r9, 0x0, 0x0}, 0x20) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r9, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, r2}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x1, {}, {}, @connect}], 0x1c) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000140)) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r10, 0x0, 0x0}, 0x20) ioctl$VIDIOC_ENUMAUDOUT(r10, 0xc0345642, &(0x7f00000005c0)={0x9, "1a5efddde66248aa84c82c1888fb2bcee413775de5f7cedc867530384a8dad6b", 0x3}) 18:29:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)=""/35, &(0x7f0000000240)=0x23) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001400)={0x0, 0x1000, "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"}, &(0x7f0000000100)=0x1008) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r4, 0x32}, 0x8) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f00000000c0)={0x0, 0x1, 0xffc1, 0x1, 0x1000, 0x7, &(0x7f0000000400)="e10c53bddc167e37926d8204734a184307af9492a54187a977a59f105f4a91d1bb34d48fb5180ef3237b72a86a5a7e15f2b07844e5bff2d3c038eaa73b0f60f3976eda96ffe76fd2c5c916b19ca1ebe0ee59f9ef75d022f19a0ce451f2177f688ca7d7091457837bba7b6bdd8515591ae9a405a2f01144a303adee8eaad96290c047155c05e3ef33686c6dd8510a035fbc0be6ca07610faa8baaf48a0dc7be93f406ea2cf388499cf2b391739c78840ee31014bf9164948eab20b8abf8761ec41e07ff5896201409d92f417f70e7db08779b90793e9c8a351def84688ec5b67d681fe9aa8e163f59339a338ec8ceed17296c266e9b9e4315ef109a5938d21b0acae50e32d04e7f0386a73407ad1532e1bfc287c4e780963288c8ad815ccbd939c4d2f4ce7077253075b39b6ca9597eb6c6fdffcedf1fbed0daf71aa37950b942c9e8e7591ddd2a91587c0b7c18445073387d5e566d39ded68e0dd0e512cffc99f82e4fb734f9e942961fdb4834318214e564d209407142345b5286fadd5efae932216622232357661443e7358cd2b5658729c7afffa0675d6440a92ff1b0837be5dbc6f1953ec1774bba92915f20805a43dcbdee3693560d715e96a9d0a083f405e69c0175e153d15119e47cf0bbad90b16a2ecabe9ae1a0a874adb325435875b1a008cd7b8184e3419ee7e145cefbba3ed047923bf390f27698fa5750c08b50359b71823559d29b36e706e3013baf0c93e903e189768454b5cc958f4cb81c127d7c2416481ec67e685432fdc8a3fa21d115ebd10f0893d1f3ed2128e65402fc78739d01e8f347bfda6733a24793a56c5975a9e9994f6ba660406ae03a40db327f8b3b3b6deb707144101244302b1303488cc0f5f8bca361e7362f3b92c5023e49b9f387224e6466b0cdfaf0555b74ed99ab654be215f7189efeea2244edc54dd462c0c7966e732c277bf145d0dc9172d4deca3bc1b72f5b832f0c84a9de880c021ae6d246ba0f1189dd3c1cbe29bb6d980a888c12ba84567f3fa88f56534b6ed7c7c633adaece490c154dffbd28a31481986b102f8b2b108e3529f5a80362f0c028fd3b1b859082a5070b97d0d4cf6e614a5b02e7cae77dbcef93ff591f00cd1393419a029e7f5d83f74c057727c193ad0df563b2d353e36dedbdc1c27f216240bbc07ae74e61c76b277ceaf7d36b2c699fe2389f2b0837cf75c06c75639d6f5168a87a371852f14e944717f56c219bf4074f23bc031ef939f1926e0f0964d7d63d5b306d1eed191583a2d894107cc83b4888d3a7e11e3f5eca7074400f9e3ed5810483280da64f94aa7a03669561fdca33b82d0075450139f8610414cd768aa02496ff35abfac67a5f7740b62cf26d70d424264389ee6a640fd8197ab912ed8efe2dabaf6a209999677434620cb8d3979f77c5d4140c328ab5453eb040a388ef4789004ef00277ca21c78815295ea5cd7d1734ce729302e13cb0db3754c9d454fd4cd1e33a9c3996a16c83ba07afb137425d0034e33e27d231aa7149cf9d7234b6db70e536b6958255ce0290be396032884efc6e7841d760667eccaa8223a1c7da22189271c73f1ed658c2a7246f3159554a31f0bb6c08bee32493d0127e9f17191d98428281864e6cef5a12092b36edc10e6b3901f0e00736ac882d970df43cd94970c6efa0f8a6916cb808e67bf8b37e6a9dd293b3068fff8ab44342c8e089056e261971e689124b3c922f28d0bf16601a8fbbd90de1fcaa9a0905b96b3b27645c4675a8ef9e375eff2d75efa6ac99f44a0fc1a683bf978489b92227598d3658660d34474033ae7bfa161b42b27867ba824bb77e4c85a6d6a671679e3660c0b34f5deedd831cdf1d586f05f2c162dfdd895f8b68901b783e30c3d706758779fd760aaf022d4a3d1f306899ece41e0a9fc60bfb114645cbab4a7606f2aff98930c46981fefbe6df6cfd4ea17af085eb22dc09e27aee832fb1d5b2e1a7f282c49bef4ccf7019ef000ae99bbb91a62cad0d7dcf6b9666ef730b2db2d9346c6cf1ad3bf5ba9bc85c078321a35c98c376941e11e99ccf26706e67fee21ba656cd605cf9a1b62585019bd716802165debce8d8292b29376a207ba4ba4c9c9300a7fc729187ada8f222659f822f1a8182a784b037032793e84e69a8d3403c142d7b2d9d77731d68f617691187f04f832524c0ee85678379497a2b10800fe391cc539dfdbab8f7b144c6e41d175c9d5a0ca734e4da93e6dc47e72bb837d32818df4f610d8939c9ac012a82ed7392cf90d90d26f0c34a1fbb35b7ff835ee1a93d75d365949f14fcfe881166933460a064977c77a06492dc1400dd238f4734a36b4e458237f3c0437eb385249b358fb9905929c4229c23300d97eb20aa7c336b5804dae2897d6306222be844410ebd7013949ff540a9aa6efb7228c28650cc2580398a51b636a45a630e4446c629a5068ad7af22ab8de95d222d43e5bf6be793a004f5d605706badaabdb98c6affcc56c7c9ed690adeca889e89f9591128b0c62876be80ce21fef2c88c8fe0d660db26b80de1fa973b4906d16f8617f3c6cb331764ae2a2e149ed969025bc668a2af38b350e3b4b78c7591049341707f271d160896340b902b4f3cd67b7f462be5adc2cfc47843ab1d4ae04c6b98ae0ca796ba291d0f658dfef79260efe433fa9979235cb6dc8ee8e0579348832ee80c049bffd6c45730c7fe52706030e0fb7bfe4d2764cd2e230b967f28d49a2cc4555e0c952f18d3273b2d4b265d58d50b5113161f4f770f7aa89479744d67f7948fb814af200c1ecfb9a92ba869e25294bfd5f246150525ac2dbf191e49e73df61b790b4df80d9c4b11f75d5977122d4ecf5b267939ccb20254d5dc01149a31c4b91cd901c233bb9ba500986550fa917d7ab48448899f0bdd91b7bdcd1838faf6deb87c817d866e3df339f16e8cd30a5e2e73e83111d34c87535a3ed6448a7dff80b53e43385b4d56453e3a1e8426f9e1f3ae429f98af1ae4439452e32424e4281a6b22c2f04af216bb1e3ab2d664d4aa36fdf619e04dddfeebf48171dbda1af4b40a7c0bf0af53da48a1d709d80f684cff69a2f50b7ef93c0b5ae42fb8485c98324f276506b42e3cac45602b2afe1d1938e82e9d6f3c3ec3eb854c075c1558586933bc539523dda41abd9178fd5fce8ac8ef5979479d84be344c863fa84605e1dcf4785d955b875ca0ee0398d2cf0cd92bab329ca722d2bee735276af16333d8ca02c77f7e14af3b80b7dcfe2dfdde73d3778dec956128fb454f6f94d879bd17cd46da058213f0c114361221db5d7ec12083bf06592ca819cadd97149cd0b8c9c91506883607aa52f8be08e893fd16e7fe4d0b050d25c4583410c7d9a87e800a09a3746b15562fe80541861a6fb304ba88f692dacfd1458a5104250b225d7bc87102310d7e8f770c138acdeb7436a183966342305cd3630a67be33dc9d1a80e8741c7faa8c3f8a8a675a97bbab388e877de011f62a7ff7d959f725ad96c3ad2ac1cfa357ba7fa2cbc2e218acf6404952f2e357190a72b2c6847251dafc2c47db8e64ee303e9fcd4bbd86bce670884281e02a1bdd2ac37e93f31f17d732ff946137384161b47a4a0dec335c85c3c76e85ece12217f78d8f58d0fa2c2a6624916d2be827adf9b431e2a570f7d9762b0d7dedbf8cf00aa7c01e812d545b0819549a3a2bd1b714f678ba1028370e27ca1f8725ef8f4055e80afe28d4c01c83c5c1d004d74fce39c8c06959cd7618d339fbfabf8eecfd0a2134c1a0c20f9f5369aae27304770f603d0e39c34373b1de2cbba93b593342e1cb16cb6651601175f1362138d5a77a8ba92aa949a2ddb70396fb7496b7bb185aa624cd1eba3dbcdf8f60a8f3a0a201411c96b2f894aafc126b6ee427b7e883a5977d8dc04354f4871035fd5d6eee47c85d4cfa675c7b29ea64794644305afaae37dbd8a6a1b6752ecd2174d0088f229159ff2ad8544b41d55019cc4a66d5b09ef23e3593383ab89a1b20d8b9a935b73ad432a9166172298935ae5a5d85616e4a7d72652e2bb0a0207c0cea71651c214b9204610c85c5272b14f280456dc878dae6b560f0379229715ba3ea8aec6e0d5504238bb604d3ed1a6138954791c4e52f62c405b8c8614f919050c9409a936e11fae348f7b2e3eafdd12acb66320bd13c0956d8175a580f8297f684bf42e2694a8b1d0f8a6e3af40e8bd9356f44dbb4a04f025eba107b853583a104180a22d16f8a8f290fa5d5ad70e44ae89e857a71d387a6e8b71d9fcc598e33dfe658c467131da391178e2ec82b2894cc619f9e4a1b2c68b4b99a3918436a4ced62c4dbe63938c242333d5d61adbd549f55e2ffbaa288335922fd01e105837ada9cedbe902f40be0018ace530f9e46d12bb10c23f2aec9bb61b673c6e55d1103cbe4bb59f0e18c82fecea11212862feed148d4247e5ca25f781245cf826bf762ab886ce7cf324f4a1934cbd55f0e0e08fcbac03669be45cf385e22e3a11abcf637d6e3ebd9960446976afa1d87a9f0d3e88cd8a9d15d21965764c0eec04516b65f638ea20c7b4c367004e6980daa11f1b744f833752548a45e34a8bbdb9d05bdd0dbe12147d60b85b2b30294ebf317d609304082cf2a34c2fec1e4528161bc7bded1695dbafe1c06a2c2acf7ef815386f391a9ba5322ae90ae377a0a4ba614acda1091a29f445d5b25697523caf3fdee3a51edc368c5e06e1fc70f93cf10d66483ff7e441d7383b2bedccfa144d7367a29184716427adcd7f436ca06d412ee2cb80a9588a9c77e70213979126d3ce17556d184663d7e9f16ed1a26040ee49d6cff6a4afd3a1e5f4fe4ccc6532493f8cc0918e376d6f315988dacd05587011b8993800643e3acd8e7355f80bb86fbf062ce9dedd893b0bc673952650c155878a7fa3a5eed62f193325ea3c743901f7d1b1d2beb0c4077c15b39e9377dbdb7d8ba907e35dd83c75df404ab737a51ff165a36ed1a34277426671238c80badf0ffabefa26721a27d5eb44e2d00942fa41e62df0f9e8d1e506bad8c5843a5116ef99f8b21c83e5314f3973791e6caf2f9497ba117cbdba79f6a48fc3d11c88bf5044f7eec7ef4bc01c871686d21d6a213cf605ceba69b7c87e20f3488d9853a280534dfb55ec8581cb3fe50d7235cb96d5fa436a1ff374b7052ba19d4cb0d49020bc7a1a48ff7f9c992c24ac2e040dfd43e82cb2f55e515cd43e17fc4dae6ab5c41928ae4f1e67ad2d327234bffdfe3cde2473aafa3f8e2bd684a9da9167618980fcc5789e7eeba1033bb25da747782354759e0ce6edd4a05511b44946349af977218938a13ba4e8fb1ea8005ce968bbbc0d57560b49f8bd9969652279f14951ee55e212ad8f3da3bcacdc21c565fa5aed4d838b85c488ec403a6191f0bc0e9366a6dd65da19b086a86dbb262f0514f3350a0e473553d539bb951dbd04db257f8b72a47923913b1b3151cfc0ec20dbb93db1d7fbf6f4e2ef0d4c7435ccfa3485e8fae41c6395199889e84c1d180b9169dbef8c6796fb1eaf6ad6225dad16ef2de0a29b4c8549e7b98cb78138ef895f136f036198f77e8bdea37a2995a66bf61a638b28249636368a98002ce3f662fbde1c67aaad20b346157bac75ded42d3f2d1ea9a41c0385dc0512d898416bb73b2fa1d56adebe0256d492720d55bee735c2fa236b43bbba8eb995535d80af787eda8638b218700eaad64283f87505b45a7973564557bb4984c64b0cbe5e2e326109571a3ec1ef36ca48692f41037187ba81e46df1297a5bf4a21f66"}) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x5) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0xb0, r5, 0x400, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_TAIL={0x9a, 0xf, "4792f419ba4b4b427c120a287b1b1a1f6ff3f39f2e38e31f4d668395467ce67754579641592515e691fe76180ab529345a93e2777e834f1b05def9343829b54616e9977f83d9a8c9ef48ab1b175ed69a75aecbf4250996df47961d308080753a7cac0b15ccf85d04cef9f3c312ad01c744eabf60d4a39ac51a9ae6ab1d9f055070a598402e9d3123ee2b529669ab6d01496617a2db0e"}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) 18:29:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r4, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x800) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x30, r5, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @broadcast}}]}, 0x30}}, 0x80001) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r8, 0x0, 0x0}, 0x20) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r8, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x38, r9, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}]}, 0x38}}, 0x40810) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dri/renderD128\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) 18:29:01 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000002c0)=0x20, 0x4) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000300)={0x0, 0x3, 0xf, 0x6}) write$sndseq(r3, 0x0, 0x0) r4 = epoll_create1(0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x0) r6 = gettid() rt_tgsigqueueinfo(r6, r6, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) r8 = epoll_create1(0x0) ioctl$sock_netdev_private(r5, 0x89f2, &(0x7f0000000740)="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") r9 = dup3(r8, 0xffffffffffffffff, 0x0) r10 = gettid() rt_tgsigqueueinfo(r10, r10, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r10, 0x7, r9, &(0x7f0000000240)={r8}) kcmp$KCMP_EPOLL_TFD(r10, r6, 0x7, r5, &(0x7f0000000240)={r4, r7, 0xfffffffc}) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, 0x0}, 0x20) ioctl$RTC_EPOCH_READ(r11, 0x8008700d, &(0x7f0000000080)) capget(&(0x7f0000000180)={0x20071026, r6}, &(0x7f0000000040)={0xffff, 0x4, 0x2, 0xb, 0x3f, 0x3}) 18:29:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x133200, 0xa0) r6 = dup2(r0, r5) ioctl$KVM_DIRTY_TLB(r6, 0x4010aeaa, &(0x7f0000000040)={0x1, 0x5}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) r8 = openat$cgroup_ro(r2, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r8, 0x8004562e, &(0x7f0000000140)) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r9, 0x0, 0x0}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r6, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r10, 0x0, 0x0}, 0x20) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, 0x0}, 0x20) r12 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, 0x0, 0x0}, 0x20) r13 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r13, 0x0, 0x0}, 0x20) ppoll(&(0x7f00000002c0)=[{r10, 0x2}, {r11, 0x81}, {r12, 0x4}, {r13, 0x80}], 0x4, &(0x7f0000000300), &(0x7f0000000340)={[0x2]}, 0x8) [ 1044.968199][ T8976] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:29:02 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000000)=0x1000000, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x3, 0x3, 0x1, 0x1}}) write$sndseq(r2, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000100)=0x6, 0x4) 18:29:02 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) prctl$PR_GET_NO_NEW_PRIVS(0x27) write$sndseq(r2, 0x0, 0x0) 18:29:02 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = gettid() rt_tgsigqueueinfo(r3, r3, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f0000000240)={r1}) sched_getparam(r3, &(0x7f0000000040)) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, 0x0) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:02 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x16000, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) r7 = fcntl$dupfd(r6, 0x406, 0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000180)={0x200, 0x3, 0x4, 0x8, 0x2291, {r4, r5/1000+30000}, {0x1, 0x0, 0x9, 0xfa, 0x3, 0x5, "704d4be1"}, 0xffffbb29, 0x4, @offset=0x5, 0x7, 0x0, r7}) r8 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r8, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r8, 0x0, 0x0) 18:29:03 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040), 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:03 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x7, 0x3, 0x2ef}}) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, 0x0) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:03 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb810000008100000081004500002400000200002190787f000001cf1e0001000000000401907800f25a2100423274fe7cb638c1e17bf784d01bb71b9743b4e5db31cd24e2a31bdfe4d2b5e037b12b0e55d7"], 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 18:29:03 executing program 4: semget$private(0x0, 0x0, 0x2) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) clock_settime(0x6, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000000)) 18:29:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051"}], 0x1, 0x0, 0x0, 0x30b) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x486640, 0x0) 18:29:04 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)=0x1) r2 = dup2(r1, r0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000000)='\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xfa446b11c89027b8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = fcntl$dupfd(r2, 0x0, r2) write$sndseq(r5, 0x0, 0xfffffffffffffe29) 18:29:04 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10800, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="1304d58f3a4d64df0821af9baefd5e59ac8d6590db57a7990375656454341deb33caa893e23d9c5c5e1af92b1ed246c79f3a9a92e7192ee6a75ea10c985143fe28fd5acda9e28c16d68703862c7b243556514a7e190700000000000000f67c75b617b34fc15e8ee40ce6a0a0831904355b5e682cf1048056ec491c05e61096ddcea98150fd46b4c1826d71258622ecdc458cee725f6e5b236c6162890a2f299640304717957a833d188eeda0ca4107fc4f10baabf0ef830e087bb53090c318cb125e9e22221f5bd1ca42b7c74b9fa6786eda337ef4313690392d8359f3f0e234075382bf1e528298ce8efc63713a6015ba4b00000000000000000000000000000000000000000000000000fc7b4e6ab0fc9b5cd0aa65846b8c379e08827710a12e62f9078677826a1ee3c55281d7870d63d9788d0884c82e52191a1390ede365a3b249d7f8a39cb831903871cf74477cb8f4071608499c84059711638823bc7cb7682104a40402815bf22f965d8e7688101c0ff14ff875fda3ff3c69e091", @ANYRES16=r1, @ANYBLOB="020628bd7000fbdbdf25020000000c00060001000000000000000c00060003000000000000000c00080004000000000000000800010000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x24000810) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000340)=0xde, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x80) r5 = dup2(r3, r2) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x1, 0x0) ioctl$RTC_UIE_OFF(r6, 0x7004) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, 0x0) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:04 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:29:04 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x88d00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000340)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x8800, 0x1) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a2f5d92b36f53f291d7bf3d8616c348f6d5b459cb764000e6f9bf85d1425f25dd1c6c2569a41f954a33ad7567b53a4a06037e4efd94e41415aa6595cb06054d9c96bac84477338ac5cff78ffbef8a91f77ca7df646dee3fefe9fe0eff5a2119465654f5267953df64eaf8669628883f3c962185b5c77bc3143b8c7f10c85f895f2905009b33c856a7595993c550908b0b2347bed98c833106a20b2227fee9b3e078bf888e6ad0e82b4c48e2fc37503ad1fb6608a6871618"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000040)=""/35) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000002c0)={0x80000001, 0x4, 0x4, 0x0, 0x0, {}, {0x5, 0x0, 0x0, 0x3, 0x1f, 0x8e, "46f2464b"}, 0x6, 0x0, @planes=&(0x7f0000000280)={0xffffffc0, 0x5, @fd, 0xfffff001}, 0x401, 0x0, r1}) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f00000003c0)={0xc0000000, 0x108, "86009e637af5943358420610cea5da06d332dec894081161a1d828b6748e1ae3", 0x7, 0x4, 0x5, 0x0, 0x5, 0x80000000, 0x0, 0xffffffff, [0x40, 0x101, 0x9, 0x8]}) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000240)=0x8) 18:29:04 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = accept(r1, &(0x7f0000000040)=@can, &(0x7f0000000100)=0x80) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000480)=@assoc_value={0x0, 0x1}, 0x8) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) fsetxattr$trusted_overlay_upper(r4, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0xed, 0x3, 0x79, "7237e9e2c4fb64e76c5fc26ef2bb2998", "102483f951858c16ad85d7e3db449955f83824b7310b0ef9da759a61f3d704e2eecdd96e0d0c119b99707b82a4720284a7ea3b9193d258c12f4dee06217a536eaeadfb0e0e810e44d9018e3e90f5e1b0ba60b2689b239ab80d403c890567c1fd28ad2e7214e4ece78d47403f2f0ab5f14f63b1f3001cca4cd353ca456b12352afe55851f7fc1f2c9bdcf73a7853e5ec9424c715fc53cf7433c8f3b550deb1378144e0cfbb486e0b94f71c93848fdc2da47f7642f8c2f470caf2a6b8a27c61e160b4dd60e61ebaadffad46479d85b14e9e45176d96467f9af"}, 0xed, 0x1) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000400)={{0x0, @name="a375ba2a31e4f9691c57d5de3a23cc2dd7b4820d531987d7a1aa4f7d1119c063"}, 0x8, 0x101, 0x7}) recvfrom$packet(r2, &(0x7f0000000140)=""/18, 0x12, 0x20, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r5 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r7, 0x40605346, 0x0) write$sndseq(r7, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) fcntl$setflags(r1, 0x2, 0x0) [ 1047.658886][ T9347] libceph: resolve 'd' (ret=-3): failed [ 1047.664564][ T9347] libceph: Failed to parse monitor IPs: -3 [ 1047.731987][ T9347] libceph: resolve 'd' (ret=-3): failed [ 1047.737939][ T9347] libceph: Failed to parse monitor IPs: -3 18:29:04 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x305201, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x10000000, 0x2, {0x3, 0x0, 0x0, 0x1}}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) write$sndseq(r2, 0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0xc) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x80, 0x2, 0x1, 0x1}}) 18:29:05 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0xff, 0x9447}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0x9}, &(0x7f0000000200)=0x8) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x24400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000000c0)={0x10000, 0xa6f, 0xfffffffb, {0x7f, 0x5}, 0x6, 0x9}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x80002) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x1, 0x0, 0x0, 0x10, 0x0, 0x8001, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, r3, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0x102, 0x2) clone(0xc948000, 0x0, 0x0, 0x0, 0x0) 18:29:05 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040), 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:05 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) write$P9_RSTATFS(r2, &(0x7f0000000000)={0x43, 0x9, 0x2, {0x1, 0x81, 0xda8, 0x1ff, 0x100, 0x8, 0x85, 0x3, 0x6}}, 0x1a) sendmsg$NFT_BATCH(r1, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001a80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010800000000000000000700000008000240000000010900010073797a310000000028000000100a010100000000000000000000000008000340000000000900020073797a31e3349cad28000000000a05000000000000000000070000000900010073797a31000000000800024000000000140000001100010000000000000000080000000a"], 0xa0}}, 0x0) fchmod(r2, 0xa) 18:29:05 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000100)) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, 0x0) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:05 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00000002c0)=""/151) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r3, 0x0, 0x0) 18:29:06 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x400000) getsockopt$inet_int(r3, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:29:06 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = dup2(r0, r1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e977a885887298fb82f24186cf2b", @ANYRES32=r6, @ANYBLOB="00000001f1ffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x4, r6, 0x37}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:06 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, r3, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x4}}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0xc4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r4) io_setup(0x3, &(0x7f00000001c0)=0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000280)={0x1f, 0x9, 0x40, 0xff, 0xfb, 0x0, 0xaf, 0x40, 0x8, 0x1, 0x1, 0x5, 0x3f, 0x3}, 0xe) socket(0x10, 0x3, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) io_submit(r5, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0xb6c4, r7, 0x0, 0x0, 0x0, 0x0, 0x0, r6}]) 18:29:06 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) [ 1049.381665][ T9491] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 1049.460676][ T9494] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 18:29:06 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x800000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x24) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000080)=0x3f, 0x2) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:06 executing program 5: stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='environ\x00') readlinkat(r1, &(0x7f0000000500)='./file0\x00', &(0x7f00000004c0)=""/6, 0xfffffffffffffeac) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r2, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x800, 0x0) read$char_usb(r3, &(0x7f0000000780)=""/246, 0xf6) r4 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7ff, 0x200) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x20001, 0x0) renameat2(r4, &(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000340)='./file0\x00', 0x3) keyctl$chown(0x4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') fchdir(r6) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xffffffab) r8 = creat(&(0x7f0000000900)='./bus\x00', 0x110) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0x32be594af7c718b3) r10 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r9, r10) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r11, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001d00000000000000080676657468305f746f5f627269646765006e7230000000000000000000000000006772653000000000000010000000000076657468315f746f5f626f6e64000000aaaaaaaaaaaa000000000000aaaaaaaaaaaa00000000000000007000000070000000a80000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000feffffff00000000090000000000000000006970646407000000000000005f310000000000000000000000000000000067726530000000000000000000000000ffffffffffff0000000000000000000000000000000000000000e000000018010000500100007261746565737400000000000000000000000000000000000000000000000000480000000000818e51513cf1e4040000000000000000000073797a5f74756e0000000000ff0f000000000000000000000004000000000000200000000000000000000000000000000000000000000010736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000dd050936cdda4078521f9ea1000000000000000000000000000000000000000000000080000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000000006272696467655f736c6176655f310000000000000000000000000000000000006c6f00000000000000000000000000000080616d300000000000000000000000aaaaaaaaaa00000000000000aaaaaaaaaaaa0000000000000000a00000000801000040010000636f6e6e6c6162656c000000110000000000000000000000000000000000000008000000000000000000000000000000434c41535349465b00000000000000000000000000000000000000000000000008000000000000000000000000000000736e617400000000000000000084000000000000000000000000012c945ccd8f89819b00000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000700000000000000000000aaaaaaaaaabb00"/963]}, 0x43b) fchown(r11, 0x0, r0) ioctl$KDENABIO(r6, 0x4b36) r12 = socket(0x10, 0x802, 0x0) getpeername$packet(r12, 0x0, &(0x7f00000000c0)) readv(r12, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/84, 0x54}, {0xfffffffffffffffd}, {&(0x7f00000001c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000640)=""/88, 0x58}], 0x5) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$sock_int(r13, 0x1, 0x17, &(0x7f0000000000)=0xff, 0x4) getgroups(0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0]) setgroups(0x31dbe637, &(0x7f00000002c0)) syz_open_dev$mice(0x0, 0x0, 0x1b5200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60020000) fchmod(r4, 0x16a) r14 = socket$alg(0x26, 0x5, 0x0) ioctl$FITRIM(r14, 0xc0185879, &(0x7f0000000100)={0x5, 0x101, 0x4}) 18:29:06 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000040)={0xa30000, 0x9, 0x124c, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa30001, 0x5415, [], @value=0xe165}}) ioctl$SNDRV_PCM_IOCTL_XRUN(r4, 0x4148, 0x0) r5 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000002c0)={0x30004, 0x6, 0x580767f8, r6, 0x0, &(0x7f0000000180)={0x98090e, 0xfffffffb, [], @p_u32=&(0x7f0000000080)=0x408a}}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r7, 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r5, 0x0, 0x0) [ 1049.979434][ T9509] IPVS: ftp: loaded support on port[0] = 21 18:29:07 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RSTATFS(r3, &(0x7f0000000040)={0x43, 0x9, 0x2, {0x0, 0x0, 0x9, 0x0, 0x5, 0x1, 0x9, 0x10000, 0x80}}, 0x43) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) [ 1050.379908][ T9514] IPVS: ftp: loaded support on port[0] = 21 18:29:07 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:07 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x61}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) recvfrom$unix(r3, &(0x7f0000000740)=""/4096, 0x1000, 0x2020, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x200200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) r4 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002940)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, 0x0) fsetxattr$security_capability(r4, &(0x7f0000000100)='security.capability\x00', &(0x7f0000002a80)=@v3={0x3000000, [{0x0, 0x9fd}, {0x19, 0x2775}], r5}, 0x18, 0x1) quotactl(0x4, &(0x7f0000000100)='./file0\x00', r5, &(0x7f00000002c0)="b1ca195b7383cc5f0f9a04a230476b734dfe414ed4a4819063eb12bab97ae2523b36a053b4867f7c04224f6d468051b6569aba51ea085d3d477912504319b7500365bc003baa952769822f1fabea39029845634f832d6596ae00524b9507cbc0ed9170fb50cc2b4f6775e250ca772c2077add751163f40912b3f44339bcb13d3696e3de0c737b28347adf2ef59d97a8b27f645ad8c40e68ae1110f3c20da8d390c9a646017b6265952") write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:07 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0xda0c2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) open_by_handle_at(r3, &(0x7f00000002c0)={0x1008, 0x0, "4f4b87b9cac0200733e59079f1d0c1bf33a3af37f5f61b40af916b7792fe78420b6674d007ebbf9821035cf3a9859f8803f68e39d2dfcc978899d53763af96385ee382b329f91685b9713f3a9495ce09c1b92fff765dfd4825d227aab9ed35eee47c34e97961bee55ced1bcc55cacfc9f52758340c52f106518aa811ae163ee5838dbedbd4721ff0a865aa1ea1dfd67297fd391f496ae1d3d03548b3c71a97d766351c9d100088870156fcc921ff7c65c7c1212e5180e0398ff8061e44c4051bef432ffbb104e0a57802f5d0ce45b8bd1cd09abb0fbab66ab3dc7040f92270462dc247214ab91cb53d6056dcef1b1d6f83bc9445be13f17039447215083342beaafd9f931e24cc82a613c7bad4365ef2180ceb5a63d0b08747c73bc0778c0974230d03eba13e060c325b4058f0a2df8d820b1d2b275664f08cc0cfa0d26f9c57a39e2afeadecad37786c19740fbb92d50f4cc9062f7162445e5e92939e21a63fbb29f7f1563d0ba69b1da53a11f38dc472461d7c9217c0f457b0f583333afc6a6420b0afe424dcf77dc4d4b76a9fa3e9d0292523cdacc3d15d27c23fbadc1fcecf7dddbc9a97c3e81c1448247af5cd14aaedccfa1422ff8a4d5c26ba392bc03a3cc607a01e52a06575e6d5a8f1de0723dddcb4c4d88f60a212be7b7c199de38be55fee7f0ee918a9cc79d96f3c0e566013a5e04770e8e6bd5203ebb2957f07b3f69c0a6b876c3b258fb781a2af42a1ae2be8311eea89d3ce9522ecdc1a52a27d4ea97b8987df18a3275d7473d2b2c0413e0069f656cc0ec7518d67d981d3f37165227aaab5bcd4d24c0a57b6a2dad42446988d5465f6fb40881a31afcf679ae221970594c64f79952aeed784635fe1dae36b61ede8717dba37069438388936992be616256752afe2f8b3a49f08d2c2ff60f259828eb0bb649053fb376701d802cd52dd4f1ce4327d439d6256d589e6e188ff7d541a98e0e9ba43be0112b0e4b290ded7465cd3075b7869297b8408f5b56194fa14f30f59f2f01df884bf2fc38ab19cb78836f7800907bcdd1c5bf0107b891e7e37e9efbde9de142da089d4e5bc953042f148f970e7144ecd0db212e5cf7517cb5bec68a6ca1e95d5c567b55d90f15be3e222ca2e4bd18af2ba21d20fbf4ee8658b443e49cc80979e6e9642f8ed048522b4b072824b27a76a57f49e42762ef96838bea62c0e17bf2060eae5997e21e52bac783278a15450d506e52e59b2ee0cf1686476d6c15c65af4e116dd304e7e757022bef7eb015775f84da1817b9a449113e7bcc433ca2c754760ea52a659e8af1076e3ce833d1aac70bf3fad6e74e96590cc07f2891dbd53001787cc9a10a7ff1d391253e7b06607ecff59f7456f8ae5b6a5e1cc75e0b6dec5cb5807359d51243df39cf07d6b6c4d56323631994b4d7bf8535fac8dd31c9fc98f87bbee0f866da19cfadd8d9fd2739a79656e890aa622b57134884be443a080639734c21967cb8eaae8cce1bb1f33ec7a36fd93a6ca61fbb72836d400a4c070c58055ef41e3c6773745ce815465906da7deca30c92e5cd939d9630d44f125affd6fc5238133965f0a4f9cbbcc69862cfa28b93c567530316354b010ec4412cef5988aba75c6a9679487d1afe1ed1d98101d1af120551deadcf3ab6cf3d7d51e057cd8a7cdb1ef3c6fa509e8f47fa7df751e2c970fe2bdf57fd6a7d704e035a97738edcf87f542b1f5c3a15527fb35a94605956ac0d6b6cd9450edf75819a98b7592c39a03c0ed3c3bc0dffbf12b00cf52f7880d34b2f95d28ff4349729b2fc3c64fc66e6e79226dc6a67780b7a9320d221df5c46df76baf5b1af96921dbb284b587a08796f82a9872a1ba3fc276db68d0f2e28aeb69091abf9077ebe39a978fef667fa8bd7242e56b3f28c74fde86962fc6880e7139c7450633245c72a73fa90af63a9393cd5d7158c0d7e44231c200d12bccbc74fde9551594ac4ea519b5dca85ff1c85204b3625e16397d299b6fc4ec26847f98fc1f5dab891499b96bc3f6fc3fabeb49728058e1f5185dd77a7d4457f9a44b8764457b16d275eb54f675a68dceb61eb552ad75789750bd1c124093fc5cc40ca0470bd8f9633fb72b82e016b02345e3e94646e98c8c4bef5ede01f72cf71e5dde94d4c4e8fff4aa18767271b9a5ade1e5e3d37040e77280542f1bdf0363be4b57d409fe75b92f854e1aa94994eea8166c6d04a4c1aef2b9df29c8b1eebcdd00028caec07a4f17aaf6a14ca6c0d8387fec0f970ca7b01de35820e0c9b610ffbaf6296aa63517ccfbd3ef98062deba49794eeeb544fe3b0b43ee631b90e798f3539c682cea5d10ccc37f2b2359805edd624408c943dd276676dd906201395f3a892b3f07a8a84fa4a11fa0c25454215d6536f6346936a0a68ff49c97bd5c6706519965bba2245026d5f0d2a7aa42d1d257f2dc34fbab39e3244eb237fcf370b0c93e59410da38a83d013ee1362c871749c349aea050db031194392af023db146639072113dd27f94fc723ec0773f59eec1fcdd14479f2d8f929b055e78fe64cadd4a3d94346e8be877089c89317e13336309a860fc2170e578073b3ff5f2a5978ed132aa905bfa65ac388b53e54a246d0c0ffb8ea915a3b18d5f7709f9e58e56d32e56cbffbfaf9807e77f4b7197c7f6e342887314cbc9884a515ecba1413a0028ef09e367f395ce29ff17af730af01163d545f05606010df33035b93387a90d94f3d5b4c34b5ce59f20558e596934ea11ad5a96ba9b35c3a1898803bebdd4087102aa47989c7c67d103ef2d462005a14327717a47b0a39449f210e0ba660e992236872d8e46702334c0ac7dbdfc10f5d014747e23703a5d1d860f3dd5cb0f6b035d2975a296564cc7d6830173fdfc65de8c9500318f585c0ca44684401183126405538f816efde3dffaf66d3a635f4f200822951eaa7a5daa9b12dc4efdbedd38d4c638f62f1de29ea708a7412a51e42bf23fca73541aef538d57fd2256300256595c4a1da85f4538f48692a453c3acb510655ada77e7b5dbf9a56f82ac7b7d7323e170cea7c31d69f4e5f71a8cc2a0c7f93a55fe561f32c1c58a359a41daf13a2ec24c954880b17708faa2c7b60fa7ce8d63a02fc4299168ae2cf1f06965e34ca858bde7366af2029a0aeae179064d575fb8ee46d4a7bf56351f7f15de13593dab535bd8587c661475166a61184470de2affcb0bb6ade601c523adb61c379921101b1d277215dc7cbd496391f62975a1fa9293ab433de540646d405edb034dff4347382581b52d4ddf4cf1c612e4db05403a4f3aba5122319232f361ab13298d79492f39a92e4a7098ae75a4c0715b12d3becc45a761362630570be4f271b5749d047c9df2e81662924ecf3d7c44f1fe346ea3e94b38f2e03d52ff90081ea1f6f3a59ac9665f5fbe7782d6ed95e0df861c84de913f8d3c24a533dbeabf235072f9a4cab0f8bccb6a4c187080beaee60136bc6b6238f90d10ef11f487550de2d62459625fdf5d3079e7f99e89b85f4825d51b6d88b0beb4436166ac2b1b7a2f3d60431fe2dba2d1be6de4938a05f0762f829caa62da657097492e49f10a26d863b3dec216689b4c0657537c17eb0649467ba6d6b85c36b66505c0082165ff9a784b422b2f28ab0ee83092b460647c467471be8ee8c816fe205dbf0658d4ab07118d6ec996abdd86e2de0fefef71a1e43e02f86da073064bd180d58441b42b75b93b4861629cf3290daa32cb08e0584f41099e360bf54ff4bba8168ee1c18fa9f752c3ef12e72f17ecd7aa8d63f0573fa91889c34443c409fad053d1d3ac7318b34d557a0dae222ce32d4c74053ca34e43b1c4171ecae80f58c24a3bc6b0c005405d80d913c27e32019781b6484b01c3f33c7e33d94795382a1e577c4a0535d26c0745ea144cce28a929598038eebc412877b64176010e649649a37ed465f62aa4f1cf31f3e28bdc7892ebf50001b2f466c6540e873ff904fb334844e57ccf53f19f398e0c234e385170efa18127b357fa303a89ffd7e7014408b0a79274bdb9f2c8cc97e6642f2a7336c7201f9d458a321158797f4392df4b068cc60b270ac2f4591f1fdfb54f83081ae3677b6a29cc704ccff4a4a081348e7aea91a60c2e58938841c3b8c1239cd30899dda0c69d94ea32a2fdaa630961a91eca0b387719e5b9f348c26c738e34a2a946f791450885eb72199a226fe5485d3b39316776f117ec482e610a07e14aa1a69288b80ba2bf39ae016a254cb45f6f549711be66ecf8b698d6479a39a653afacf544122ae5bceff0e5d729a289f2cddd05443f5b3f2e3bcd41673932cd79b1afb9233c824cf861615c316aecf09bcb8a86734a0de38918bf29b3ede47073ecf5d1d2fc45c4f4280d0cc13ecbd79299b71c1bbdfc56f0b83d501c64a2a8a66e289b3aad83ebec3c8f722e714cd5c674a180b92b4576a83d11d46fe11b9099369f82a3b11270513e9b2fd77b156bb588c92305cc7b05a217b278fe1c4faf6a64202f4bf52253a3c952172a8ccebf43fa930ef2b24ccdaf2159fb39a988eaec3fb80dba7cd95b57e8b160e83573be5fb5782e87abbcbbc2c033d37c371698f2f290064111c0c633218a7e3a5759fb9df3b835744a47b59912fc9e13515463a0361ae1fa0216a696113f5b1b8b5e43a124037ec9f185439809446af3854bce6d201a520a80e3aa82e000e460312242253bfbea80d4fd878c55e13b70f3e81ff2334d40cfbe4cd0d6c597f302fb821c9a9144711cd8321730fc6df7200e0df381bcf337540a793e7f686e7ec71e73073fef11a76f9fa4ae90dd0cc06511fc284e59609680badd39dc6f911f5bafdb1f8ccc7ee4681f806562f077293cfaca4dbc25786ba52c80d3ffd2523b78d60450f37214c8c2bfb2dc466b96e9fe8fbcf9327ac2b42e8ff7d600c07ad27a7d3b6736f2cb7f19e1879c50b107d03f9e85f6c77a99dfa9f1d5882b0e9028771cb84a266ddd21ac4e40195abb634e36fb7af6cfa58d96d63ae7db9fccb4fa49775bb50dbf00261a711cfc5f895902c88e1993e64a6afb0f0ef90a2e0a23df8d626b932ba8594bba8172fb97ca0f62ef67136ce4ccce84a38b77bcc13b574c60bca8478f46ca5fff36aa44876f9bdf8e3ca1d6cc4787888347bdee0620e24421c397ffc15ec13777b049a8794ca9d6b8f9ebecb8eea835e4f1eb9c0ff13a3d2b520298f4d8dfd3e18e9e66519c98450d40204f0c819e51e1aee3758d6ffc396807d25ce774429428a182708b3c236ea01a7eaabe1c0d4f7545ab9f18d5dec55b4a64826ed4fa7cdf7305a0141195eab4950ed49dd5756e302c51d8dbebe1df4b550a3b7f909d9eab25f777a0de878f44c7cc23af469c2816cfa1e3e2acd38ddb05bbbdf163b37f48220896fdf9c7eea3d16247f5c6ccbaa3f4cd74e411ea42373b4d79485e78f1a7ccc9bbcb62de9f16a3fb5d86bbae9a5d7a48a51c224949b94962b05f9c0142ceea4011cebeda6a9eb520487ea928c46116dc4056c7cbb76aec8042fad0c6507a098a55f74b8bd6ca6c910420dbb1ccb75a5bcb8879310a08da3c1028b3d92809e17978f1f12caa311372f4cc4219af912e5f752ce9909a40905cbbe050f3ba2913c51471fb671d4875fb5419daab979ea2df02d9fabbea8c1421be99d0c37dee19f43b7d249544d75873b2dbce6b7b37bdade10fa630f19990b59aa11cbade8eb091b3c953151eda16a3c761f7fc42ca2cf8f64af21aff654917bf96c30e5ee8c9abe74f7996d11c97ffed37b317e20e40f9085778"}, 0x880) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000001300)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) write$sndseq(r2, 0x0, 0x0) [ 1050.989933][T12014] tipc: TX() has been purged, node left! 18:29:08 executing program 5: getrlimit(0x0, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000002200010000000000000000000400000004001080de58ac9282acaaa9e50ef4de40a1ab757e9c2c07498680846e0681afc9cad1e3b4a01bf3b4bd5372dd0948a62c4af6afe9c4534224a76055ce3665c58ccc3efc76f20434a652c0f8b3b2546b69e25450a5ed014acdfbf4f9ffb5273f22ba36a151e81473761ce0f70ff5a95e7884d34b62daca94ba9bf90c8c2e1687a75d001657406649587efb1eb776885bce8c258915e1133c37bd2e279984b1461e12fc0523dc2fc8652dbf935bf8df429400000000"], 0x18}}, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:29:08 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r3}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x1, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x1, 0xfffff001}}) write$sndseq(r2, 0x0, 0x0) 18:29:08 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:08 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:09 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xffffffffffffffcf, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r4, 0x100, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4054) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e977a885887298fb82f24186cf2b", @ANYRES32=r12, @ANYBLOB="0000180002001afa5358476f00000000"], 0x48}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x11, 0x800000003, 0x0) bind(r14, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r14, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r15, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x200, r6, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xf4, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xf}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wireguard0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x40}, 0x0) r16 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r16, 0x0, 0x0}, 0x20) getsockopt$inet6_udp_int(r16, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1052.194271][ T9654] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 18:29:09 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 1052.480051][ T9652] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 18:29:09 executing program 5: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f00000002c0)="efa1459ffecc43bda318190017f70c8aefefb3d272eec7af4a7e95", 0x1b, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="19c417f03187e4607943bf3009899a27374b13501998a9efc540b72a1f38e6bdcf729b2055bc96f526d39e92342b638ee2047df10246394c28723d6099780c42eabb3373b5559f7c28e3e15b73fee890b94d8b45206d0d578e5f894594c0f61ac008209d5124187c6ce967945990a670e359bcd130322cd8b07ea3c6e70527e1d74309000000c3a680dc5f77fb63713e0fbc32d0d87108b6cba41dd3ddf41b8e46027ae006c6add4df29", 0xaa, r0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='rxrpc_s\x00', 0x0, &(0x7f00000005c0)="3080", 0x2, r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000480)=0x1, 0x4) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffd7) r4 = socket(0x1e, 0x4, 0x0) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f00000001c0)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x83, &(0x7f0000000000)={r8}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000540)={r9, 0x2}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000011c0)={r10, @in6={{0xa, 0x4e24, 0x3ff, @local, 0x80000001}}, 0x81, 0x5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000004c0)={r8, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000180)) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d09, &(0x7f0000000400)) r11 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r11, 0x400, 0x0) r12 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, 0x0, 0x0}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r12, 0xc0502100, &(0x7f0000000700)) r13 = epoll_create1(0x0) r14 = dup3(r13, 0xffffffffffffffff, 0x0) r15 = gettid() rt_tgsigqueueinfo(r15, r15, 0x3e, &(0x7f0000000780)={0x4, 0x0, 0x96}) kcmp$KCMP_EPOLL_TFD(0x0, r15, 0x7, r14, &(0x7f0000000240)={r13}) r16 = epoll_create1(0x0) r17 = dup3(r16, 0xffffffffffffffff, 0x0) r18 = gettid() rt_tgsigqueueinfo(r18, r18, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r18, 0x7, r17, &(0x7f0000000240)={r16}) r19 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r17, 0x0, 0x10, 0x0, 0x0) fsetxattr$security_capability(r19, &(0x7f0000000100)='security.capability\x00', &(0x7f0000002a80)=@v3={0x3000000, [{0x0, 0x9fd}, {0x19, 0x2775}]}, 0x18, 0x1) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000340)={0x7, 0x200, {r18}, {}, 0x5, 0x4}) r20 = epoll_create1(0x0) r21 = dup3(r20, 0xffffffffffffffff, 0x0) r22 = gettid() rt_tgsigqueueinfo(r22, r22, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r21, &(0x7f0000000240)={r20}) prctl$PR_SET_PTRACER(0x59616d61, r22) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0xbe) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 1052.832821][ T9665] IPVS: ftp: loaded support on port[0] = 21 18:29:10 executing program 4: r0 = memfd_create(&(0x7f0000000300)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x1, 0x30, 0x40}}, 0x28) openat(r2, &(0x7f0000000040)='./file0\x00', 0x400000, 0x1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000340)={0x7fffc, 0x1, {0x3, 0x2, 0x0, 0x3, 0x2}, 0x10001}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) write$vhost_msg_v2(r5, &(0x7f0000000180)={0x2, 0x0, {&(0x7f0000000080)=""/63, 0x3f, &(0x7f00000000c0)=""/59, 0x1, 0x4}}, 0x48) write$sndseq(r2, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x802, 0x0) [ 1053.207487][ T9668] IPVS: ftp: loaded support on port[0] = 21 18:29:10 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ff9000/0x4000)=nil) write$sndseq(r2, 0x0, 0x0) 18:29:10 executing program 5: socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080)={0x6, 0x15a, 0x3f0883d7}, 0xc) listen(r0, 0x0) r1 = open(0x0, 0x0, 0x0) getdents64(r1, 0x0, 0x352) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r2, 0x4141, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)={0x1, 0x3, 0x7, 0x0, 0xb, "7a14ed6ffc9f033669a495c390ac5b0d56266f"}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) ioctl$NBD_DISCONNECT(r5, 0xab08) socket$inet(0x2b, 0x801, 0x0) r6 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r6, 0x8917, &(0x7f00000001c0)={'ipvlan1\x00'}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)=ANY=[@ANYBLOB="62726f7574650000000000000000000000000000000000000000000000fcffffff00"/120], 0x78) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000180)=0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffd}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) statx(r7, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x800, &(0x7f0000000240)) unshare(0x60020000) 18:29:10 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8080, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000000)={0xffffffc0, 0x0, 0x100a, 0xfffffffc, 0x4, {0x400, 0x5}, 0x1}) [ 1053.756802][ T9686] IPVS: ftp: loaded support on port[0] = 21 [ 1053.808203][T12014] tipc: TX() has been purged, node left! 18:29:11 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000000)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1, 0x800}, 0x9}) write$sndseq(r2, 0x0, 0x0) 18:29:11 executing program 5: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x153) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x4c240, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000de3000)={{0x0, 0xa}, {0x1f}}) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000280)) fcntl$setlease(r2, 0x400, 0x2) sendmsg$key(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="02160700028e4702603352c434dbdf25"], 0x10}}, 0x200400c1) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000580)=0x1, 0x4) r4 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, 0x0, 0x0, 0xcd, &(0x7f0000000380)=""/205, 0x0, 0x8, [], 0x0, 0x11, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10, 0x0, r5}, 0x78) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES64], 0x1) eventfd2(0x0, 0x1) open(0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r6 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r6, 0xc004500a, &(0x7f00000001c0)) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r7, 0xc0045004, 0x0) [ 1054.335542][ C1] sd 0:0:1:0: [sg0] tag#7888 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1054.346198][ C1] sd 0:0:1:0: [sg0] tag#7888 CDB: Test Unit Ready [ 1054.352836][ C1] sd 0:0:1:0: [sg0] tag#7888 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.362738][ C1] sd 0:0:1:0: [sg0] tag#7888 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.372661][ C1] sd 0:0:1:0: [sg0] tag#7888 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.382756][ C1] sd 0:0:1:0: [sg0] tag#7888 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.393023][ C1] sd 0:0:1:0: [sg0] tag#7888 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.402878][ C1] sd 0:0:1:0: [sg0] tag#7888 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.412858][ C1] sd 0:0:1:0: [sg0] tag#7888 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.422703][ C1] sd 0:0:1:0: [sg0] tag#7888 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:29:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 1054.432582][ C1] sd 0:0:1:0: [sg0] tag#7888 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.442433][ C1] sd 0:0:1:0: [sg0] tag#7888 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.452366][ C1] sd 0:0:1:0: [sg0] tag#7888 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.462238][ C1] sd 0:0:1:0: [sg0] tag#7888 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.472132][ C1] sd 0:0:1:0: [sg0] tag#7888 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:29:11 executing program 4: r0 = memfd_create(&(0x7f00000005c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00*\xf4\x96ZJ\x8e\x8dQT\xf4\xee\xa6K0\xfd{e\xd507\xb6\xf82\x17!j\xd7\x02\xe7:7\xfb\xff\xa8d5M\xc2\xb9tjK\xe09O\xe8\x8dfX\xe5orA\xf8\x86]\xd1l*5\x94\xd7\xf9\xab+\r\r\xa4\xadU\xc1$\x01^\r\x12\x92\x86k;-\xcc]\x84\xa9\xf8\xee\xbdt\xbb\xc5n\xc1b\xb2\x86\b\xff\xea\xf4\xb2\xdc\x82/\xd3\x81\xaf\xe5T\x05\xe0%eS\xcd\xbb_\xaa\x8e*\xc4\xf7\x18\x7f\x18\x1eF\xcb\xc6\xad\xc7\xca-8\xffG\t0\xbd\xecFQ\xd7.\x8e@\x9e\xdde\xd1\x92\x0f\xf6\xc9\x85+\xc7\xe0\x86\x1d\xe0\x80z;&\xd4\xb9\xe0\xe3\xd2\xbd<\xc3\xb9\xf5bg\x1c4\x11(\x98\xa2\xeew\xb7\xcbb\nU\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*\xef\xf0\xd0\xc4\xa1dB\f\b\xac\xb6\n\x0f\xbc@\xe7YQ\x1fI\x8b\xdb\xd0(\xab\x19\xc6\xd6\x96\xec\xafA\xfc\xdb4\xfe\xed', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) [ 1054.481985][ C1] sd 0:0:1:0: [sg0] tag#7888 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.493938][ C1] sd 0:0:1:0: [sg0] tag#7888 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 18:29:12 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\b\x00;\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00\x00\xba\xf3\x89\x8e\xc4Z\x97\x06\xc3\x93\xcc\xe7\x83\xc6\x94\xec\x00\x00\x00\x00\x00\x01\x00\b\b\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\xcb\xf1\x00\x00\x00\x00\x10\x00\xb2\x1e\x00m\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00T*C\xc6\xf8\xd9\xdbUK\xe2\xe4\x1aK8\x9aw.,\xe9\xed\x87\x83\a\x1e\xe6C\xfd*\n\xa0\x88%\x1a\xe0\xd5?\xe7\xc3N\x15\xb3}\xd3\x82\xb1\xe9\xedqY\x1b~^p!\xe6\xc9U\xfe\xce\x19\xc4=\xca\xed\x86}\xc4\x99\xc30\xb4\x8aZ\xdb#\xeem\xbd\xc5\x84\x8dq\xb5XC\\5\xa0~\xd1\x1a\x13\xf3\x9b\xd0\\?[V\x1f\xd1\xfc\xda\x8d\x82\v\xd8`~z&X\xb0N\xf4\xbf\x9b\xfb\xa36', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101003) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000040)) write$sndseq(r2, 0x0, 0x0) [ 1055.148680][ C1] sd 0:0:1:0: [sg0] tag#7889 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1055.159338][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB: Test Unit Ready [ 1055.166262][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1055.176116][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1055.186146][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1055.196014][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1055.205932][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1055.215768][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1055.225664][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1055.235496][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1055.245393][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1055.255235][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1055.265164][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1055.274902][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1055.284865][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1055.294684][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1055.304600][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 18:29:12 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x2, 0x0, 0x2}}) write$sndseq(r2, 0x0, 0x0) 18:29:13 executing program 5: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000101000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c000000000fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2cb6222bc204609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca0d96e518e3e69051f6d44317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a67ca1357b04fd4b118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3c924faab51144c1e1b86b6291f5e73ff000000000000000000000000000065a02fbc38a6aff78894a1a572b57f4c5121e289c4dd772aaba7deb2acc10eb1154fd468248c7b5cf2fd70917f549f8c2df6fe8de00be1bad892dbcb4bf67749f9a10b4469584de3a3bf4bb5000048a475635f931de62c562607237cc3dad837284706304b7057"], 0x153) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x4c240, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000de3000)={{0x0, 0xa}, {0x1f}}) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000280)) fcntl$setlease(r2, 0x400, 0x2) sendmsg$key(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="02160700028e4702603352c434dbdf25"], 0x10}}, 0x200400c1) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000580)=0x1, 0x4) r4 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, 0x0, 0x0, 0xcd, &(0x7f0000000380)=""/205, 0x0, 0x8, [], 0x0, 0x11, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10, 0x0, r5}, 0x78) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES64], 0x1) eventfd2(0x0, 0x1) open(0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r6 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r6, 0xc004500a, &(0x7f00000001c0)) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r7, 0xc0045004, 0x0) [ 1056.017073][ C0] sd 0:0:1:0: [sg0] tag#7895 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1056.027761][ C0] sd 0:0:1:0: [sg0] tag#7895 CDB: Test Unit Ready [ 1056.034394][ C0] sd 0:0:1:0: [sg0] tag#7895 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1056.044527][ C0] sd 0:0:1:0: [sg0] tag#7895 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1056.054415][ C0] sd 0:0:1:0: [sg0] tag#7895 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1056.064666][ C0] sd 0:0:1:0: [sg0] tag#7895 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1056.074549][ C0] sd 0:0:1:0: [sg0] tag#7895 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1056.084437][ C0] sd 0:0:1:0: [sg0] tag#7895 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1056.094311][ C0] sd 0:0:1:0: [sg0] tag#7895 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1056.104187][ C0] sd 0:0:1:0: [sg0] tag#7895 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1056.114063][ C0] sd 0:0:1:0: [sg0] tag#7895 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1056.123934][ C0] sd 0:0:1:0: [sg0] tag#7895 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1056.133826][ C0] sd 0:0:1:0: [sg0] tag#7895 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1056.143694][ C0] sd 0:0:1:0: [sg0] tag#7895 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1056.153558][ C0] sd 0:0:1:0: [sg0] tag#7895 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:29:13 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) [ 1056.163577][ C0] sd 0:0:1:0: [sg0] tag#7895 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1056.173446][ C0] sd 0:0:1:0: [sg0] tag#7895 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 18:29:13 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f0000000380)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x80\x00\x00\x00\x00\x00\x06\x00\x00\x00\xdf\x90u|x\x00\x00\xcc\xbf}\xdd\x14\x00\x00\x00\x00\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaeW\x88\'A\xb3\x13K% \x81\xa2\x89\xdbc\xe6N=\x00\x00\xd2\x84\r\x13\x8d\xde\xef\x9c\xc7l\xe1\xf8\xe0\a\t\x13/S\x85\x95\x91\xf3\x03SNC\xa5>\xa3\xdc\xf2\x80\xa2\x98\x15E\x82\xac\x13\t\xd6\xd1\xe4\x94L\xe1\x17v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\xe2\xff\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r4, 0xc0406400, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x279, 0x0, 0x0, 0x0, 0x11d2, 0xfffffffffffffffe}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f00000002c0)={r5, 0x11}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000240)={r5, &(0x7f0000000140)=""/193}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000040)={r5, 0x12}) 18:29:13 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000000)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) socketpair(0x3, 0xa, 0x64, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000080)=0x9, &(0x7f0000000180)=0x2) write$sndseq(r2, 0x0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x15) 18:29:13 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:14 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x5, 0x420001) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x3, 0x40, 0xe9, 0x7}, {0x4, 0xa9, 0x5, 0x515}]}) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, 0x0) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:14 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000000)='queue0\x00', &(0x7f00000002c0)="fb51c7f06c6fa6aba500772f6fb8b91d3329d9a4a7c78868c8b7fe07832d731026776f716df60f23e2e3eca928f959829d3af6d884117bda736d68054ca6349cb93a9689e603ce5c180ba94bfd931ec5537ef7e9858b1a060bca7bc3160184cfd9ca82df42128c282bef60bc85965da0303e0c985a4ecfd59badea7e264efb3098bd7d9011f32cc1531733c61a71072bece28164efda86cd", 0x98) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r3, 0x0, 0x0) 18:29:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x234, r3, 0x400, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa00000}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x786}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x73}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x110, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0xd}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x34}}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'netpci0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @rand_addr="e52d8ea1bacf7b904aade796fa42475e", 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @rand_addr="e3ff81a8d0bc4a51c2865fc25a460258", 0xaead}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x80000000, @dev={0xfe, 0x80, [], 0x2d}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x4}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffe0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffff50}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x4090}, 0x80) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x2, 0x1, 0xca99b2b96a08ed0b, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8, 0x8, 0x2, 0x0, 0x20000}]}, 0x24}}, 0x0) [ 1057.254807][T12014] tipc: TX() has been purged, node left! 18:29:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:15 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@random="c3aedb4821c9", @link_local, @val={@void, {0x8100, 0x2, 0x0, 0x2}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x1, 0x2, 0x0, @rand_addr, @empty}, @address_reply={0x12, 0x0, 0x0, 0xfffffffe}}}}}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0, 0x0}, 0x20) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x100, 0xb, 0x4, 0x0, 0x7f, {0x0, 0x2710}, {0x4, 0x2, 0x6, 0x2, 0x1f, 0x2, "0784ddea"}, 0x9, 0x2, @planes=&(0x7f0000000000)={0x8000, 0x5, @mem_offset=0x5, 0x40}, 0xfffffdfd, 0x0, r1}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r5, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x79}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x48010) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$RTC_AIE_ON(r3, 0x7001) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x7ff) 18:29:15 executing program 5: syz_emit_ethernet(0x8e, &(0x7f0000000400)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x58, 0x3a, 0x0, @remote, @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "eaecea", 0x0, 0x0, 0x0, @rand_addr="d025931d684dbd77e7c790b1b70e1e06", @remote, [@fragment={0x88}, @dstopts={0x0, 0x0, [], [@ra={0x5, 0x2, 0x3}]}], "d5fc0f73b753af86176a0174092f013f"}}}}}}}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x81, &(0x7f0000ffa000/0x3000)=nil, 0x6) 18:29:15 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000180)={0x3955, 0x1fc000, 0x4, 0x7, 0x2, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) sendmsg$OSF_MSG_ADD(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x268, 0x0, 0x5, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, [{{0x254, 0x1, {{0x2, 0x80000001}, 0x3, 0x3, 0x400, 0xfff, 0x22, 'syz1\x00', "a775cb2f00d3db0b239d9dbe9378ab47519a884518970b6d66b49d74aeef8efe", "dade3af2a23586940faef8340b238c17610104294918e100c37b62039ebc4fa8", [{0x5, 0x5, {0x3, 0x6}}, {0x5, 0x5, {0x1, 0xcf}}, {0x7, 0xff, {0x0, 0x3}}, {0x400, 0x1, {0x1, 0x4749561a}}, {0xf5, 0x3, {0x1, 0x9}}, {0x2, 0x7693, {0x1}}, {0x1, 0x40, {0x2, 0x80000001}}, {0x5, 0x2, {0x0, 0x81}}, {0x6, 0x1, {0x2, 0x109e60}}, {0x0, 0x101, {0x2}}, {0x1, 0xd506, {0x3, 0x1f}}, {0x1, 0x7f, {0x3, 0xc3}}, {0x9, 0x2, {0x3, 0x2}}, {0x5, 0xb7c1, {0x1, 0x4}}, {0x6, 0xc, {0x1, 0x6}}, {0x6, 0x3, {0x2, 0x1}}, {0x2, 0x80, {0x3, 0x1}}, {0x401, 0x3f, {0x2, 0x401}}, {0x20, 0x6, {0x3, 0x8001}}, {0x8, 0x1f, {0x3, 0x6}}, {0x96, 0x7, {0x1, 0xc77}}, {0x0, 0x4, {0x3, 0x40}}, {0x6, 0x4, {0x3, 0xace}}, {0x7, 0x100, {0x2, 0xfffffffe}}, {0x3, 0x3ff, {0x0, 0xd8e2}}, {0x9, 0x1ff, {0x2, 0x6}}, {0x81, 0x91ca, {0x3, 0x23ad}}, {0x7, 0xc260, {0x0, 0x7ff}}, {0x7, 0x9, {0x3, 0xe8}}, {0x0, 0x401, {0x3}}, {0x6, 0x7ff, {0x3, 0x2}}, {0x4, 0x5, {0x1, 0x2}}, {0x0, 0x5, {0x3, 0x8}}, {0x9, 0xbe, {0x2, 0x8}}, {0x5, 0x8, {0x0, 0x4}}, {0x8, 0x895, {0x2, 0x7}}, {0x7, 0x4, {0x2, 0x2}}, {0x6, 0x5, {0x1}}, {0xfffa, 0x3f, {0x3, 0x7}}, {0x1, 0x1ff, {0x2, 0xffff}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x40000081}, 0x10044115) 18:29:15 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000002c0)) r4 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, 0x0) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:16 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000640)=@getlink={0x40, 0x12, 0x2, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, 0x2800, 0x10}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6, 0x5, 0x401}}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x40841) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) r6 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') r7 = add_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000a80)="403d7ad01d094a5684e729292f771bbabc63256fc36516b2070cfba9665f70b96dee83d4819334073c6fe709e496141e23bd21c0b471cbe8d9cc85e40ce56e1ae8d1d1fa0913cfc7948f8cd804407b532704bdcd231b80283661a8991391f0cf3180f59d250dbf32effd96c6773d3078424dc6cf8428aa68353e1118180f38f8a98f378062b1f09f5ac3fcc45bdad781afec69c5c8c500abd5d63f4b7742ba246755f342bad97f1192534bdb0bab049f4d09d928c006d83e662a0e1ab343c054289baf1b9894aff8676c17762bd9a175d8aff84e42f449d67022adc2dc531d9a29ae1094e542e82304dcf5a4e21faf55429946b8a89bed6c9d2d767ba15435dee44fe07de19d0c316d52ea52926325bc8f5052357239eeb5e7e9a9a4e5fd71a6a087d08aa49b0c5eb6ff39795b66b70c82db4b947d41864c4a547ddee63a772bc5c4531d1cc77b3c78a6ca610e33699604af4aa4771c0a4ce1db3dd0f36e5213d4e09fef76c48781af119e31186d008ac9c3e39e24f28d0dbddfb1182d67185d0172bd4a7fd357663ea6d3f66ea05870e105f912575271f454309f3a4043b6fde5dd55fb61e6c9702ef354e3cdd35c02983d3a88794d902262d3ae1f5ba044e7a46d58ea60f52b1f463fd8b58a669a321649f38b3ad1b6e222c6cc0d3772b12ff8d6914852a6acba31c569f2dbe5867fb51e774d3cb3840111a5628d72ef447cdfe7d0c5863488a568dadabee97b4674950a409b8d0b5e0a4cc2f7af8e659692c874bc2606d14b04ad0759d2b41def30e2a26443ec19ac10a97e3c670fdf5127b58f7bc92e43875756399bd5002b9ba189e6739a5d8de9a59c7c9712bad4f8aad37e8067adc2738f340b056c480f290e76fa5062548d768e8eabbb059188266e794c98653158f9ca7ca4e995af41853c1a233271bb4bbc3132c48adfdbddba4041b2ff022627190583e008a37abb96dd02a3aa7816e10fffd1d68d6774bea38d828eda5f96387f8020f89a255c8b1886346b3ddd130b5d605d5858f1c5c35e44c24ec9563d2b7010a51e8b27e70ef3611b629b5a0d525182917010e0349609edd4a8603227bcc516555d816e38778e9185b90f91cc5f72efcf76f48e01aad06f104425d82f3c04c576633823892fdb6e42c1c2ff1a4fa7bb265aca3526d2b719dff3374986d43db0ec9f231e86be3493c1fb4724651baf2484cdb53c29350a7ff06a64543869be56f786ce2a75df9188fb26b3f2a19c775a78ddb0ea6ab9b5c9964684f4fd61eb2d8dc724166b4895a849c5e115a6b7a5431efa82d0d0266d4b006d404f39368734d7fd2599134573bff08c56771f3173fbe1c1b0fc12cccf6bbea193213c9e62be116f08a5d475496c51662cff5123453d60d111c88d75e91af8f2b5bdb16a729c06314fc7911d343f4abc6021a9ae1fc5414558cb6a9e0cd93e705dfd41d6c27f76e653deb49198a22b0f31da7fb8de27ea037cdc0e7c5f33ffdea37086f77eb82fa82c7ef49cdde7b904d060a9e61e268c43716f953a5fd344d40915a5c70ad981904ca51bac526c37564073fc0ad64f564f2c960dcb3a137b92c1ce58edc118ff5e8b9fb870aa9f8a3005f16097740b19ee365d900b725afdb84cbac4eda02462d1af640859ea986bfa8a700eaa7295abc92f33f6bc704a38c58e0f592e0ffb7dbacf83fc6bc7f63274089edc22dc24b16e10e06e0bf0473e70f3043992c0a807e72ef90b3bdb46650e03e7aeb32cf16acc74992efbe3c2b9e9cb5e584bedc2e14966c00913b1033d2b6471086d9ba56191102ba44c5e76f24abe8748c2b4a3a54ae9d386017c0e7ce8e974de50d69355034dc89c571e1b30066ec712ff38fe1f8429d8682603939e3dbbb67be458dc118799f14252e09f35835b0d8c1af7c444176a597e889b7a36e02e1767f6499c499270813c2499261598886830c1202cacd8bd640d9c5dc0cc8a238d2dcadd918ff3ed8c4a88e0bae4b008352d645ceb6e5211c08d6b7ab41bbfb7660a6ca9c77f2c07d536bf73c98ba34410454b5b5e34cee8b6f22a4f32457feaf42a095393c933f6f9b806ebb86196c940089b79d3ab809885c0ff93eb6df16395a0b1ec3985b7d198b3c005718de90201499ae0bab88ee2dfe2c3a32d879aff7116fd8f0cbc641a36e7775fb2717e7a9da890a272a2872a2370180b4e0249c1deb8bcbe96645647fb9f566c3aaf0f0a2612410fe7035ea9223de5c46f815d05c0eb583c98cf314cb74d5141fb8654fa6c21ee815e0d604f2a0f76922b5b96a404bbabdf39099de2d5f78a61daeb93dd6fee2a75c0829d702412d5c6c535467208200fe80b2f28b5cbe16ccf5d9e70fbaa85ac830c39bb72e129286f9abfb410b21c4c8ae92ee0c2a7fbec3fbf8825d55c2d14452a57cbd22281882cab1fcc16411a1c9ab1ae6164f5812d3ecbc4074e42e2ec2152f254d3af6a63a676e8678729d87ca792c2e2dd2891335991a3baab278341d64e0b351bd9f29d58706c175a11acbb308c83e8c2d99c520ddcf216aa589f25f90dc68ce716a2af6e91277a1c57bf84b553e1b268982f616049bff64dfa707964c57d924f52367b9cd149b3f7b9d93f3279b377f7d71d20a87e594cbb5d0bd81a1ee236f256caff557e27eac503dabc93e2f01e8bf4766dec84751a1dedc7704f8484f27169d77399dec3d508bcc0c4becbc4d0650d7c31f0f7cba40e8508590d088f59011df2e4006e9a5a26778fdd899494d2adb4340ac7a51d1ac19dcc1411cf019839402f966676a0b73c3c5377b18fbdc84d0e471baf4143a83447023b48468a6bc57291deed0b55e7947c0dbf7db046dfe11d374b1e8a26f19cb58e356816e4d4a26a940be775515a20b6942c08557a130b52996566e314b027a05c071a655a6c9eb404eb84535cdc0ad461f2b8c240bd85a01c8e67cf27f0bb25f3385760d37a382898c34cce3b228ceeac5cb3ea7c4f2a02123bed29bb4cb54153baf9eb089657da9bc14d2f1958bed25b9be4d683fc6ddacd29b1c7fca2876d947c2f36691a41fc0c82bbeecd36f8d6a98506b3dacbee10bf44ae49eecdfb1afdd0abc12a6df2a2f341a17254d164f9dd45f2dd3adb104f6f34e086c295c74765103c97f5e3fcbd2ac635233bc11e7d49ab4e1a6de36e31cb917152097d272a67c837332c2eed60e40ee1e588b6b15556eb46786f3f37a6df613c8c7c50921a2990cbb66cb8c00a45a7e5dd3e37a4b902181e96f6a67b9d56d4cb709a26b74ecad95760204c368ddbc61086b02af142bcf6b9c8c6bf611fe142b7485aaa1fecc08345aa16136cf004c2045036af1a93a29acb1a42b0a3c95cf154f088e74a0f2f82abbe1f98281d9f6bac5940155d61fd84467dd3ca6ff32ca89d4046c3b15ef754a8ab636b120f893bbbd84119fa46f249d010e9d2b3715d6dcb7be51b3168500e4a83462a1d248c5c16f7fde586d559304a5e39214510c39bbffabe102f6fd2f863d4142d32da4ec5b207718898a204f8f32cb580d7732a174baa3e59afe5ed9830d20dde4d46a464703427113ae8ef2594fb03923b6991d405ac89973bb9ae64f4d6d2715d2a8bdfcfd6e7a2c821f7b32560881a6df4140d4c02f8ffd470ce13e81f2f2fe7ab34bd4a6b27d7630ac57c6814286e5b7da98b08542fe472f47e053d43348b31f2fecf4e0c30ef272cac3e348b89f831a43b224d2b42d364a8c80ab1b0eee51b37d54367a54aa99dde3b38d726d12beac282064fc00968b6b96917e9a1e9727f73dfb1fcf91d51981351b017e868e90c2f9ef00be3c9fc3eed7f4aaaa38b21fa4b34a93b079d7109ddc503f8c7d2712c30607985d143b226d98f521c52f491fce0d110cbd9527de28a0ab7cfe7d08107ff04008cafaaf8f62c1e342f5d47f77ce4f5e60618e0372f586bf44c0b9efbef0d8a53ad5e01232c38b89ae7be69f6352fab3246597dee9019fea1412fb2e2c0cd5e6b66926baeea2d31334a1a4485d797bb493188c4177c1d1c1c2e55039e61b23ca50f54e94f02cad3fdaf954215ce3f8b8a70900be039c8e0c47ead836b3210543b5bca5dc20a50bd78f4a1434a02774c21008b62e68c67c1e6a0a7566a82710ca0b401cb01f768b89299f87307b8c688938cffebfbaa72b023e0af604a9260b696fa57a43c3d5996965a2efcd4d910f1a2414192e48fe0884b64ec542eea563d8899c3eee880396071c1185ffb8ecc9c0dd2c6e7a114245ed5cff01d648529896f50129c03dbdadfb3623252e390903bbfd9cec9a43fe876ee45182ffa68d951c161eb3312a07f67b6789235bc207b69a04aaa4387f8856803f920e0ae06f8ca6a2c0569ad5d62126275565ce4bd0f921173d71b0450ef262560009b1cf901af06f46fe173fd6ab54cef3b3450e40616add937662337f1f067f9b3287e7f5f149036fa27469ae82cd59a501ee196bef02312436d25e40104e3d87dbbb03f17849924f88a37565b7aa906d0d73e15b72e560cdcd82e0bbce420a7c166ce85625190e8bce45def2978ed66143b923d912f04a32b47cb69ea97cb21e4262e7915323fcd8314f78d58eb39fb53d16f66c09aa42de46c8bc7bc72379793434abe11d2ebcedc2e9d5a7e3b4777b9629cd765da86696d6335172c8af69bca1b5e122e8146a3a2ca0892bf322092d0392a459c838dc8ff5c3df06682607d4b0461ec80f4ef728e5d6a6187d88555eeb2dd8fd80996437f824c376819e14946d763e4c20f1fc01dd011316f235582a7f81700eee8b51fd5a710cc685f02588d37235e6e59c40bdb5a925bf08cd72662a95dad2b925beab4e9b86098896e044c33dfaef42957b67ef2585316354efe1c039248fa61b621e80f07547377a8ff096e38f0525c3eabf52bdaf9deba94b5ead7340e11ecc221f39c1e25d0edf69bea806ea291cc8bcf01ee511c27628b6c652f29a5c53733ca306aa15e4e3e8be152bd54e172614fa6f9e664f47f4f0b2f0a9bfc1146a45febb9d7d9100aa11cf7d703f4fc8dfbd5dd0daaa18eaec3e524989ff56e04d1c28835865ae91b0a960ce6fe248083251d50b6e7dd7650d74478dd47922d898ec7b5592f728ebf5da8757252370618485aa8e0835d26171b7b149b2968f41f82e8ed8ac20ff9a75e686db1a161f152b049a053e74790331ed7948d49579fc70fa46f4f625218c4f386f80710b0567895be605361461a73fbffc46131f1ee41069d2ed18243477a3b954f9938fc93f8015626025c0c720ac066e4335a523e07ff3676111962cce946b347de68579422a123bd493a360652a58846b9cb162c93b5decf3d27d253200a3a0927166e412a5e5b2b5567c0fcd8f8455bb890d20b0fc96d2b7f28f221d8a0f6cd96d9205e62d78c1bcf17c70289f80830336941852c929f0024d9138b2579e4ca4bc7190aa1439f469c2c14b2d45505e9de5664e41b275302bd42af99e8886ed7bc2805a400755ca3e4f78af0ca07d461d70f2a9ce19eb1c80c159a8ab00eb7462ffa3c977566258bb89254ce2cc7f038a7dbe7fe75df7848fd90d8ad13949c2399ef36d893b68132ccb9c4daf1494974aae5a088600ed93ee3a099af345444459bc415b3fd60c7baffe3b3b26acfbd3d47b039eb7cad202bcd132875d10c18f31b56b8c098cb0a11d0a3755358c16d15f13b1682267e8cd8a6019bcf90c0a9d57a99790b56ea6c5cc1957ae8886f08570dba5f69a2e080433b5dbc347381f74fc9f18024684e7463565921d0db6c55e1a5cae7314b25f980b8ed3d97f07f93f2b1a10cd352b862a0ee", 0x1000, r6) r8 = request_key(&(0x7f0000000980)='ceph\x00', &(0x7f00000009c0)={'syz', 0x2}, &(0x7f0000001a80)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r', 0xfffffffffffffff8) keyctl$reject(0x13, r7, 0x1, 0x4842, r8) r9 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000a00)={{0xa, 0x4e20, 0x80000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa8}, 0x3bf, [0x3, 0x9, 0xffffff5f, 0x800, 0x401]}, 0x5c) setsockopt$inet6_MCAST_LEAVE_GROUP(r9, 0x29, 0x2d, &(0x7f00000004c0)={0xff, {{0xa, 0x4e20, 0x469, @mcast1, 0xfffffea6}}}, 0x88) setsockopt$inet6_int(r9, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) r10 = accept4(r9, &(0x7f0000000140)=@caif=@util, &(0x7f0000000000)=0x80, 0x40800) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r12 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r11, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5f947d295fb747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f0794b0d3760f6b", @ANYRES16=r12, @ANYBLOB="02002bbd7000ffdbdf250200000c080002"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r10, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x238, r12, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x4c}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0xd4}, @NLBL_CIPSOV4_A_MLSLVLLST={0xe4}]}, 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000007bc0)={&(0x7f00000079c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000007b80)={&(0x7f0000007a00)=ANY=[@ANYBLOB="44010000", @ANYRES16=r12, @ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendmsg$NLBL_CIPSOV4_C_LIST(r3, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x178, r12, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1667789a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1eed7369}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57d860a9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49e885fc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e848bf9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xb66ea6d3f5085afa}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0xf8, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x681fbd82}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9254}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79d0b8d7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf4d3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c7aebc9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8753}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x147e7c3f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x35ae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x604f}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1059}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x115768d5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8925}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6bd1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa97b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b4fa26c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3dc8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a8fea90}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x437659d7}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6fa3abad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x784e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e945d63}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd171248}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c0b30d3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4507}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xabf8}]}, {0x4}, {0x4}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x178}, 0x1, 0x0, 0x0, 0x4000}, 0x90) 18:29:16 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000000)={0x6, 0x2b6, 0xffffff01, 0x0, r4}) 18:29:16 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x210040, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) [ 1059.391988][T10185] team0: Device lo is loopback device. Loopback devices can't be added as a team port 18:29:16 executing program 5: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000280)={0x5, 0x4, 0x4, 0x2000, 0x0, {}, {0x1, 0x1, 0x3, 0x4e, 0x9, 0x0, "fe74518a"}, 0x5, 0x6, @planes=&(0x7f0000000040)={0x1, 0x7, @userptr=0x71, 0xffffffff}, 0x3, 0x0, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000840), 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000802}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40014) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067fffffff8118473fb734480477a9773b24ca945f64009400050028927aa8000000000000008000f0fffeffe80900f36fa5e24beb0d43100001000100080041a000000100dd9d", 0x58}], 0x1) syz_open_dev$tty1(0xc, 0x4, 0x2) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="61f53e33b3d81417cb2deffa2b47ed739a7b27978dfbbd49dfb35231872f9cd2d2d7d3ee4d18aa34ff1e755b338e6111915a0896f22a1300"/70], 0x14}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x6c, r4, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1ff}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="1eea337404e47b3b109f08a51d43214a"}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4800}, 0x90) 18:29:17 executing program 4: memfd_create(&(0x7f0000000040)='q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x01\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\x00\b\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) 18:29:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$phonet(0xffffffffffffffff, &(0x7f0000000100)=""/71, 0x47, 0x10040, &(0x7f0000000080)={0x23, 0x6, 0x9, 0x2}, 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x432080, 0x0) fcntl$setpipe(r2, 0x407, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x2c7, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:29:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000074774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000c00000300000a000540020000000000000008000a0009d35b587e27cad4a128c1aa7cf68a72e18b043723262ef0db55855e9b9c3c4f3d85375cfa535697cb072cd567309e4df2d41485c9b6a83c953a21aa4f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c025b32265059455f7611b24a7a00c7f44c83d98fd505c6a5bed000000000000000000", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x3, 0x7, 0xd01, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x8840) [ 1060.260306][T10407] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1061.003411][T10407] bond0: (slave bond_slave_1): Releasing backup interface [ 1061.095356][T10409] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 1061.176724][T10409] device tunl0 entered promiscuous mode [ 1061.216320][T10409] device tunl0 left promiscuous mode [ 1061.545440][T10410] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 1061.562319][T10410] device tunl0 entered promiscuous mode [ 1061.574901][T10410] device tunl0 left promiscuous mode 18:29:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:19 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xa000, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f0000000080)) 18:29:19 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:29:19 executing program 5: r0 = socket$inet(0x2, 0x803, 0x85) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000040)={0x8, 0x6, 0x4, 0x2048, 0x3fb, {0x77359400}, {0x5, 0x1, 0x4, 0x81, 0x3, 0x1, "706036cc"}, 0x74f, 0x1, @offset=0x4, 0x5, 0x0, 0xffffffffffffffff}) accept4$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10, 0x100000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r5, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r5, 0x3, 0x6, @dev}, 0x10) dup3(r0, r1, 0x0) 18:29:19 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) [ 1062.144168][T10638] device syz_tun entered promiscuous mode [ 1062.162643][T10638] device syz_tun left promiscuous mode [ 1062.220911][T10638] device syz_tun entered promiscuous mode [ 1062.241485][T10622] device syz_tun left promiscuous mode 18:29:19 executing program 2: unshare(0x20000400) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/68, 0x44}], 0x1, 0x7fff) 18:29:19 executing program 4: memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000000)={0x100, 0x1, 'client0\x00', 0x2, "284af677bf34f8d9", "59b3db6e86fe091dd841f6ad685d22007b5966fb3075a61f240620effaa0a817", 0x5, 0x6}) inotify_init1(0x80000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x10, 0x80000) socket$tipc(0x1e, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) accept$phonet_pipe(r3, &(0x7f00000002c0), &(0x7f0000000300)=0x10) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = dup2(r0, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r5, 0x0, 0x0) 18:29:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000320099010000000000000000040000302fad929b0c00010006000600894f0000"], 0x1}}, 0x14000) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200, 0x0) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000140)=0x7) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x400, 0x408000) 18:29:19 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x7141) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x200000, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x20, {}, {}, @connect}], 0x1c) 18:29:20 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=0x18) write$sndseq(r2, 0x0, 0x0) r4 = semget$private(0x0, 0x1, 0x34) semctl$SEM_INFO(r4, 0x1, 0x13, &(0x7f0000000080)=""/14) 18:29:20 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0x800, @empty, 0x3}, {0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x3, [0x7, 0x10001, 0xfffffff9, 0xfff, 0x10001, 0x20, 0x95, 0x3]}, 0x5c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000280)=r4, 0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) ioctl$sock_SIOCGSKNS(r7, 0x894c, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000280)=r8, 0x4) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r9, 0x0, 0x0}, 0x20) setsockopt$TIPC_SRC_DROPPABLE(r9, 0x10f, 0x80, &(0x7f0000000240)=0x1000, 0x4) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000040)={r8, @in={{0x2, 0x4e23, @empty}}}, 0x84) r10 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r10, 0xc1105511, &(0x7f00000002c0)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000400)={[0x1, 0xffff, 0x1, 0x7, 0x81, 0x8, 0x1, 0xfff, 0x10001, 0x58da, 0x8, 0x401, 0x44, 0x4, 0x400, 0x7], 0x6000, 0x2004}) 18:29:20 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="c80096694700bbfc285eff000000000000000023", @ANYRES32=0x0, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4004000}, 0x88) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 18:29:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000001640)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:21 executing program 5: r0 = getpid() process_vm_writev(r0, &(0x7f00000023c0), 0x0, &(0x7f0000121000), 0x0, 0x0) 18:29:21 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0xfffffffd}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$rxrpc(r4, &(0x7f0000000940)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) write$sndseq(r2, 0x0, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0, 0x7}, 0x20) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x1002008, 0x4) ioctl$SIOCPNENABLEPIPE(r5, 0x89ed, 0x0) 18:29:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = gettid() r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) ioctl$sock_bt_cmtp_CMTPCONNADD(r5, 0x400443c8, &(0x7f0000000300)={r1, 0x7}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000001c0)={0x1ff, 0xb, 0x4, 0x8, 0x4, {0x0, 0x2710}, {0x1, 0x8, 0x9, 0x1f, 0x1, 0x0, "18a8705c"}, 0x0, 0x4, @planes=&(0x7f0000000080)={0x5, 0x6, @fd, 0xffffffff}, 0x40, 0x0, r4}) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x2, 0x3, 0x0, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x3f}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x2}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x40) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000007010000000002000000000000000008000100", @ANYRES32=r2], 0x1c}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x3, 0x7, 0x1026204d87587f95, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001}]}, 0x1c}}, 0x0) 18:29:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYRESHEX=0x0], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='l\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f1ff0000090001007273767000000067d3ef2c0038000600340001000900010063737b6d00000000200002801c00010000e6ffffff0000000000000000000000000000000000000004000600d42c0ec1d3c680c9744588a0c7c59ea0756c"], 0x6c}}, 0x0) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000500)=0x1) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) ioctl$SNDRV_PCM_IOCTL_LINK(r5, 0x40044160, &(0x7f0000000280)=0x5) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x234a02, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) sendmsg$NFT_MSG_GETCHAIN(r6, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x88, 0x4, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x28c0}]}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_DEV={0x14, 0x3, 'nr0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x278}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x81}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x840}, 0x4040810) 18:29:22 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0xfffffffc, 0x0, {0x1, 0x0, 0x2, 0x1}}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0xce, "a12b0f7ba554e5a43d624d6c4016c7d14fcaa721fe7619545c8b6a62590a709a34e9aa6681ae27158945bedef932feee7f4ce70f569164a54ae2c1b384fdf2270837804c0ddd26adc92c4c42b8834dd979ad2f59ad9dd0292bc7d208140d3336fc28d81302da9304b7781a7f8259a9804595fc0a8d972d7b32d33a4106f7e7bebc9e6b9a8d3ad4015f1120878e62e1f4135d975176edf988c6216337d67efe9b22ad7dedd8f94ea14e3e05220722a4301ccf4b9eb16e804b16617db32018fb9f90f704c3458f2b9ab0f346f4166e"}, &(0x7f00000003c0)=0xd6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000400)={r5, 0x4}, &(0x7f0000000440)=0x8) write$sndseq(r2, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8001, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) sendto$rxrpc(r7, &(0x7f0000000480)="037a3785", 0x4, 0x4, &(0x7f00000004c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e21, 0x8, @remote, 0x829}}, 0x24) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x0, 0x4) 18:29:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2b000000080601f0ffffff0000000000000000000500010007000000"], 0x1c}}, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x777, 0x400003) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f00000003c0)={[0x0, 0x7ff, 0xeaf, 0x10001, 0x401, 0x81, 0x6, 0x200, 0x40, 0x7, 0x83, 0x10, 0xff, 0x4, 0x80000001, 0x400, 0xfffffff8, 0x5, 0x4, 0x7, 0xa0000000, 0x73, 0x2, 0x3f, 0x400, 0x2f96, 0x7, 0x10000, 0x81, 0x0, 0x1, 0x10000, 0xfff, 0x4, 0x7fffffff, 0x3, 0x68f7, 0xd2, 0x200, 0x8d8a, 0x1, 0x9, 0xb5, 0x1, 0x40, 0x0, 0x7, 0x1, 0x401, 0x2, 0x7, 0x9ae, 0x9, 0x40, 0x3, 0x0, 0x3, 0x6, 0x0, 0x1f, 0xfff, 0x4, 0x4, 0xff, 0x494, 0x2, 0xff, 0x8, 0x8, 0xffffff93, 0xfffffffe, 0xffff, 0x1, 0x9, 0xcf, 0x8, 0x2, 0x4, 0x7, 0x1ff, 0x1, 0x40, 0x4, 0x8000, 0x20, 0xff, 0x3, 0x184, 0xffffffff, 0xad, 0x1f, 0x0, 0x2, 0x8, 0xe111, 0x562, 0x3ff, 0x1000, 0xd1cf, 0xe34, 0x8, 0x356, 0x5, 0xf7c0, 0x2, 0xfffff001, 0x401, 0x8, 0x2, 0x0, 0x7, 0x80000000, 0xffffffa3, 0x7, 0x4, 0xfff, 0x4, 0x9d9a, 0xacc1, 0xeba, 0x70db, 0x80, 0x5, 0x1, 0x4, 0xef, 0x8000, 0x3eef, 0x5, 0x0, 0x5, 0x3, 0x5, 0xeff, 0x6, 0x1ff, 0xfffffffb, 0x8, 0x7f, 0x800, 0x9, 0x80, 0x10000, 0x4, 0x8, 0x10001, 0xa18, 0x15ec, 0x1ff, 0x7ff, 0xa26b, 0x5, 0x123, 0xff, 0x4, 0x6, 0x1ff, 0xfff, 0xffff, 0x77b, 0x5, 0x9cb, 0x7fffffff, 0x0, 0x1ff, 0x6, 0x2, 0x6a4, 0x5, 0x1, 0x7, 0x0, 0x14c5, 0x1000, 0x101, 0x5, 0x4, 0x1, 0x6, 0x80000001, 0x6, 0x7, 0x1, 0x200, 0x3, 0xffff, 0xfffff800, 0x6, 0x0, 0x1000, 0xc453, 0x8, 0x0, 0x5, 0x8, 0x82a, 0x5, 0x904, 0x7, 0x20, 0x4, 0x0, 0x3, 0xfffffffb, 0x4, 0x8, 0x40, 0x80000000, 0x3ff, 0x2, 0x8000, 0x1ff, 0x0, 0x460, 0x10000, 0xffffff00, 0x9, 0x3, 0x2, 0x8, 0x9, 0x2b14, 0x35, 0x4, 0x200000, 0x2, 0xa270, 0x0, 0x6, 0x7, 0x49, 0xfc000000, 0x7fffffff, 0x9, 0x0, 0x0, 0xfffffffc, 0xfff, 0xff, 0x2, 0x3, 0x81, 0x0, 0x7ff, 0x81, 0x40, 0x9, 0x0, 0x9, 0x0, 0x80000000, 0x593, 0x80000000, 0x47, 0x8, 0x0, 0x9, 0x200, 0x9, 0x3, 0xe0000000, 0x3, 0xffff, 0x2, 0x400000, 0x3, 0x1, 0x1a6, 0x8, 0xfd56, 0x8000, 0x8, 0x4, 0x0, 0x0, 0x5, 0x2, 0x75db, 0x101, 0xaa1, 0x10000, 0x6, 0x9a5, 0xffffff01, 0x400, 0x5, 0x0, 0x4, 0x80000000, 0x8765, 0xfffffffa, 0x8, 0x5, 0x3, 0x600, 0x8, 0xd91b, 0x8, 0xbfec, 0x6, 0x800, 0x8d07, 0xb83b, 0x8000, 0x4, 0x62c6, 0x6, 0x0, 0xa, 0x20, 0x9, 0x3, 0xdde, 0x6, 0x160e, 0x3, 0xffff7fff, 0x3ff, 0x3ff, 0x401, 0x80000001, 0x9887, 0x5185, 0x8, 0x3ff, 0x8, 0xffffffc0, 0x4, 0xd0, 0x6, 0x10fe44ff, 0x9, 0x2, 0x10000, 0x10000, 0x5, 0x1, 0x0, 0x1, 0x8001, 0x9, 0x3, 0x4, 0x0, 0x5, 0x5, 0xfe40, 0x80, 0x9, 0xd2, 0x5, 0x3f, 0x7, 0x8, 0x6, 0x3ff, 0x101, 0xffffffff, 0x6, 0x2, 0xae70, 0x1000, 0x0, 0x1, 0xd7, 0x7f, 0x2, 0x40, 0x4, 0x8, 0xff, 0x5, 0x3e8, 0x6, 0xc67, 0x7, 0x20, 0x8001, 0x5, 0xd1, 0x1, 0x18a, 0x16ff1d26, 0x10000, 0x7, 0x7f, 0x0, 0x1, 0x9, 0x3, 0x9, 0x1, 0x2, 0x3, 0x6, 0xfffffffc, 0x4, 0x5, 0x6, 0x3, 0x1d39a27c, 0x3ff, 0xfff, 0x9ce, 0x5, 0x1f, 0x0, 0x7fff, 0xae8, 0x8, 0x8, 0x5, 0xc16, 0x80000000, 0x4, 0x16ee, 0x4, 0x1ff, 0x7, 0x0, 0x3, 0x3, 0x1, 0x7, 0x7, 0x2, 0x6, 0x4, 0x3, 0xd748, 0x3, 0x97, 0x1f, 0x7, 0xfffffffb, 0x8, 0x6, 0x6, 0xa5, 0xe42, 0x7, 0x0, 0xfffffffa, 0x0, 0xffffff81, 0x80000000, 0x6, 0xd49, 0x40, 0xcf8b, 0x0, 0xffffffbe, 0x1f, 0x4, 0x0, 0x7f67f4b5, 0x2, 0x7, 0x6, 0x4, 0x3ff, 0x4, 0x8, 0x4, 0x4, 0x0, 0xffffffff, 0x8, 0x3, 0x3, 0xc3, 0x1d15, 0x6, 0x6, 0x7ff, 0x7, 0x7, 0x92c, 0x101, 0xed, 0xf80, 0x50a, 0x6, 0x200, 0x1000, 0x74, 0x9, 0x1, 0x5, 0x0, 0x401, 0xffff, 0x8, 0x10001, 0x3, 0x10001, 0x8001, 0x1, 0x9, 0x5, 0x7ff, 0x8001, 0xffffff81, 0x80000001, 0x1, 0x1283, 0x4, 0xb7, 0x79, 0x80000000, 0x92, 0x1f, 0xff, 0x4, 0x1000, 0x1, 0x8b8, 0xfffffff9, 0x1f, 0x0, 0x1000, 0x8000000, 0x81, 0x10000, 0x7f, 0x6020db11, 0x4, 0x7ff, 0x0, 0x10000000, 0x7fffffff, 0x3, 0x3ff, 0x2, 0x1, 0xffffffd8, 0x1f, 0x3, 0xc0, 0xfa, 0xac2, 0x9, 0x89, 0x0, 0x1, 0x400, 0x3ff, 0x4, 0x8, 0x6, 0x1, 0x0, 0x2, 0x6, 0x6, 0x6, 0x2, 0x1cb, 0x4, 0x9, 0x7fffffff, 0xc8, 0x1, 0x544, 0x1, 0xd9, 0xb103, 0x9, 0x2, 0x40000000, 0x400, 0x4b3, 0x7ff, 0x81, 0x3, 0x3, 0xffff360a, 0x50000000, 0x80, 0x722, 0x6, 0x6, 0x1, 0x7, 0x20, 0x3f, 0x3, 0x10000, 0x1f, 0x1, 0x7ff, 0xfffffff8, 0x8, 0x1, 0x1, 0x81, 0x3, 0x4, 0x1ff, 0x3, 0xdb92, 0x8, 0x10001, 0x80000000, 0x7, 0x4, 0x7, 0x9, 0xffffffff, 0x1, 0x2, 0x10000, 0x1, 0x3, 0xffffffff, 0x20, 0x7, 0x80000000, 0x9, 0x80000001, 0xf80000, 0x6, 0x1f, 0x7fff, 0x1, 0x6, 0x3ff, 0x7fffffff, 0xa0000, 0x4, 0x7, 0x6, 0x8, 0xba, 0x100, 0x4, 0x7fff, 0x1, 0x5, 0x400, 0x2f0, 0x2, 0x1000, 0x5, 0xe607, 0x3, 0xd2f, 0x1, 0x3ff, 0x7, 0x40, 0x3, 0xfff, 0x0, 0x10001, 0x800, 0x5, 0x8001, 0x1, 0x9592, 0x6, 0x200, 0x54, 0x3, 0x200, 0x1, 0x7ba8, 0x7fffffff, 0x86b, 0x8, 0x3, 0xff, 0x5, 0x0, 0x22, 0xed, 0x7ff, 0x10, 0x3, 0x7fff, 0x9, 0x1, 0x1, 0xfffffffb, 0x1, 0x7a, 0x69cb, 0x6, 0x7f, 0x2, 0x7, 0x5, 0x2, 0x4, 0x329696de, 0x2, 0x9, 0x4, 0x8, 0x9, 0x8001, 0x1, 0x3, 0x2, 0x4, 0x4, 0x7, 0x0, 0x3, 0x0, 0x4, 0x1, 0x0, 0x800, 0x6, 0x2, 0x6, 0x4, 0x7fffffff, 0x0, 0x40, 0x2, 0x0, 0x3f, 0x8, 0x7f, 0x8, 0xd863, 0x5, 0xfffffffa, 0x1ff, 0x0, 0x9, 0x9, 0x3, 0x48, 0x4090, 0x40, 0x1, 0xb4, 0x3, 0x4, 0x6, 0xfffffffc, 0x2d, 0x20, 0x1, 0x3f, 0xf, 0x6, 0x3, 0x800, 0x9, 0x5, 0x3, 0xd8, 0x7, 0x10000, 0xfffffffe, 0x1, 0x401, 0xfffffffa, 0x3, 0x8, 0x1ff, 0x8, 0x101, 0x4, 0xfffffffd, 0x0, 0xffffffbc, 0xde59, 0x4, 0xd1fe, 0x3ff, 0x40, 0x80000001, 0xffffffff, 0x3, 0x3, 0x7cb, 0x8, 0x7, 0x1bf1, 0x80000000, 0x8000, 0x80000001, 0x5, 0x1, 0x7, 0xa4ab, 0x1, 0x81, 0x3, 0x6, 0x80000000, 0xff, 0xf8, 0x0, 0x3, 0xbe2, 0x4, 0x1000, 0x1, 0xffffffff, 0x4, 0x6, 0x7, 0x8, 0x8, 0x2, 0x400, 0x8001, 0x1ed4800, 0x3, 0x8001, 0x8001, 0x3, 0x0, 0x6000, 0x4000000, 0x97, 0x2, 0x4, 0x4, 0xffffff80, 0x33, 0x10001, 0x902, 0x86ea, 0x3, 0x6790, 0x0, 0x7fffffff, 0x4, 0x7f8, 0xae14, 0x3f, 0x5, 0x1, 0xcab, 0x9, 0x1000, 0xfffffffc, 0xc9, 0xfa, 0x2, 0xff, 0x4, 0x2, 0x0, 0x42, 0x3ff, 0x7, 0x5, 0x200, 0x3, 0x7, 0x800, 0x2, 0x4, 0x2, 0x1f, 0x7, 0x6, 0x7, 0x3, 0x51, 0x2, 0x2, 0x4, 0x5, 0x3ff, 0x10000, 0x81c, 0x7, 0x1, 0x2, 0xdd92, 0x8, 0xfe, 0x8, 0x7f, 0x4, 0x4, 0x3, 0x8, 0xfffffffc, 0xa38, 0x9, 0x800, 0xfffffff9, 0x4, 0x4, 0x7fffffff, 0x1f, 0x5, 0x4, 0x31380000, 0x1, 0xe7, 0x4, 0x0, 0x7, 0xffff68f8, 0x7fffffff, 0x6, 0x1, 0xffff8000, 0x1, 0x0, 0x8, 0x6, 0x5c82, 0x7bd, 0x4, 0x2691, 0x5, 0x2, 0x3f, 0x5, 0x0, 0x56, 0x0, 0x8000, 0x6, 0x7, 0x5, 0x1, 0x6, 0x7, 0x1f, 0x7, 0x7ff, 0x81, 0x5, 0x3, 0x0, 0x7, 0x9b, 0x1, 0xf6cd, 0x0, 0x303b, 0x0, 0x0, 0x4, 0x4, 0xba, 0xffffffff, 0x6, 0xfffffffc, 0x8, 0x0, 0x80000000, 0x1, 0x9, 0x2, 0x100, 0x40, 0x8, 0x5303, 0x101, 0x7, 0x5, 0x4, 0x2, 0x80, 0x91e9, 0xfca, 0x5, 0xb1, 0x7fff, 0x0, 0x5, 0x9, 0x5, 0x1f, 0x20, 0x101, 0x742, 0x40000000, 0x20, 0x4c76, 0x0, 0x3, 0x0, 0x5, 0x1ff, 0x1, 0x6, 0x0, 0xd813012, 0x100, 0x51, 0x62f6, 0x3, 0x2, 0x7, 0x7, 0xfff, 0x58, 0x1ff, 0x3f8, 0x5, 0x7, 0x0, 0xfffffbf1, 0x8000, 0x1, 0x5, 0xd7f, 0x7ff, 0x3, 0x0, 0x8, 0x2, 0xb31, 0xfffffffb, 0x0, 0x2, 0x7fffffff, 0x200, 0x8]}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x5}) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xa0, 0x2, 0x9, 0x301, 0x0, 0x0, {0x2}, [@NFCTH_TUPLE={0x80, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x800}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7f}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x801}, 0x4051) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x4, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) [ 1064.974617][T11338] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1065.064876][T11342] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 18:29:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000080)=0x4) sendfile(r2, r0, 0x0, 0x1c01) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0xc0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) fcntl$getflags(r3, 0x3) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0xc0003, 0x0) 18:29:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x5, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000380000000000019078ac1e0001070014aa0304907800000500450000000000000000040000ac1414aaac1414bb400000e3ff000000"], 0x0) 18:29:23 executing program 5: openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xde, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2b, 0x801, 0x0) write$dsp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) unshare(0x60020000) 18:29:23 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r4, &(0x7f00000002c0)="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", &(0x7f00000003c0)="324296231720f75aecf942ff7b9ac63e901c6f9e4c820027c2ecb00b26e2ed80f933abfe9df8ac29b4fa8aefb980a71500f829cde58161dc4185e44e9154d1481d03230d4321dbb0a8b9e86a3a6ac0fb01b51747458cb96009cdd0f18a37631657395f7d29ffb03f015ac00e4f6adf7f36aa30e4d73d94494fa0dc8a28896c960fc1c8982617b2924681f19c529b1288a9f2bd4714ec78b4634a53f43b760af4e4981e72f3e084892e004db32b2b28476f88d3cf162173d5", 0x4}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) io_uring_setup(0x18a, &(0x7f0000000480)={0x0, 0x0, 0x4, 0x1, 0x3e6}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) lseek(r5, 0x7fffffffffffd, 0x1) r6 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x62, 0x4800) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r10, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r10, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfff}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x7}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9eb}]}, 0x88}, 0x1, 0x0, 0x0, 0x880}, 0x4000040) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r10, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x404c000}, 0x24008090) sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0x54, r10, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x400}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x26}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040000}, 0x8004) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000640)={0x3, 0x9, 0x0, 'queue0\x00', 0xd6b6}) write$sndseq(r2, 0x0, 0x0) 18:29:23 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000b80)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000bc0)="14", 0x1}], 0x1}}], 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000000000)) [ 1066.043742][T11675] IPVS: ftp: loaded support on port[0] = 21 [ 1066.392108][T11790] IPVS: ftp: loaded support on port[0] = 21 [ 1066.868874][T12014] tipc: TX() has been purged, node left! 18:29:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000001640)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:25 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f00000000c0)=""/60) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x7, 0x1, 0x8, 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000140)={0x0, 0x0, 0x3, 0x9, r1}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x1}, 0x14f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000080)=0xbb) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000180)=""/231, &(0x7f0000000280)=0xe7) 18:29:25 executing program 4: memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r1, 0x0, 0x0) 18:29:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$netlink(0x10, 0x3, 0x200000000000004) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080)=0x1, 0x4) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 18:29:25 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x1, 'veth1_to_hsr\x00', {}, 0x9}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x40, 0xc0, 0x7, 0x5}, {0x81, 0x4c, 0x20, 0x6}, {0x1ff, 0x40, 0xff, 0x9}, {0x4, 0x2, 0x6, 0x4}, {0x7e2, 0x2, 0x3, 0x1}, {0xe68a, 0x4, 0x0, 0xf69}]}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0x4, 0x4) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = dup2(r4, r1) ioctl$USBDEVFS_GET_SPEED(r5, 0x551f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x200, 0x0, {0x3, 0x0, 0x0, 0x1, 0xfffffffc}, 0xfffffffe}) write$sndseq(r3, 0x0, 0x0) 18:29:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x6, 0xb, 0x4, 0x2, 0x81, {}, {0x2, 0x0, 0x80, 0x0, 0x93, 0xfc, "bc9f3eb7"}, 0xffffffe5, 0x3, @fd=r1, 0x92, 0x0, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000200)=""/100, 0x10000, 0x800, 0xb4b, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x801, 0x0, 0x0, {0x1, 0x0, 0x8}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20044011) unshare(0x40000600) 18:29:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80001, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff97}}, 0x0) write(r0, &(0x7f0000000140)="00fa", 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7ff, 0x30800) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000100)=""/3, &(0x7f0000000180)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffe}) readv(r2, &(0x7f00000001c0), 0xce) [ 1068.734894][T11912] IPVS: ftp: loaded support on port[0] = 21 18:29:25 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000000)={0x8001000, 0x9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) [ 1069.121994][T12014] tipc: TX() has been purged, node left! 18:29:26 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x3, 0xffffffffffff7ffd, 0xfffffffe}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000100), 0xc6, 0x0, 0x0) 18:29:26 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x41, 0x101801) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13d, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x81, @rand_addr="a8c4bcc28e9f759eb7dc7cc248df8340", 0x200}, r5}}, 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:29:27 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0x0, 0xaf, 0x2, r1, 0x0, &(0x7f00000000c0)={0x9b090f, 0xb918, [], @p_u8=&(0x7f0000000200)=0x9}}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x6, r2, 0x1}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x9, 0x8, 0x0, 0xffffff81}, {0x80a, 0x1, 0x0, 0x6}, {0x3, 0xd8, 0x5, 0x1}]}) 18:29:27 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2000, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x400}, &(0x7f0000000440)=0x8) shutdown(r5, 0x0) r7 = getpid() ptrace$getsig(0x4202, r7, 0x68e, &(0x7f00000005c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r8, 0x0, 0x0}, 0x20) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={r6, @in={{0x2, 0x4e23, @multicast2}}, 0x80000000, 0x7, 0x2, 0x401, 0x1, 0x4, 0x7f}, &(0x7f0000000580)=0x9c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r9, 0x84, 0x78, &(0x7f0000000280)=r11, 0x4) setsockopt$inet_sctp_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={r11, 0x80}, 0x8) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000280)=r13, 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000380)={r13, @in={{0x2, 0x4e20, @multicast1}}, 0x3, 0x9, 0x3c, 0x2, 0x3, 0xa0000000, 0xf0}, 0x9c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000002c0)={0x3, 0x3, 0x0, 'queue1\x00', 0xfffffff7}) 18:29:30 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000001640)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:30 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x8000, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:29:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x753400, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 18:29:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="140012000c00010063616e0000000004000200"], 0x3c}}, 0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = gettid() rt_tgsigqueueinfo(r3, r3, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f0000000240)={r1}) ptrace(0x4207, r3) [ 1072.999542][T12014] tipc: TX() has been purged, node left! [ 1073.132088][T12374] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1073.191261][T12374] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 18:29:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001740)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef400000", @ANYRES32=0x0, @ANYBLOB="25100200000000103a00120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000f0000000000000008000a0059bc40db1e5c170aadf2955f8b445fdac67ff0050ef40ad47eb6df9eaa79c68876c931179fa69f42fe5a81585ffc8ad42f615d27c53e33bddd047549f4bfe78e38e98a2d990000000000001c9fe00d49f6d0d6b0fe1da8a0f82c6abf266404f6b8e71b88b6d2ae918cff5a92a40ddf7b2474ba51375a9a90d303ac1c01a9139f1258fe32db4027f027fd995a2dbb4e996aedffb3b1847f0b406a1fae482510a1a9062f30b3c767024e4f62ac0281a0eb76aa6f3333a9a4a19c99ee1415ebd1682f1faf3cfe6fce36a9e2b467324b17b4919bede0ce4e3a8f42c6add2e2f9087041f0cc1c59faf2a9f6663a27153d64326dc5cefb6c087858cb7a1ac79f2baa3e3ee41872c2b406c7703ff7848a17bafdf280b4083c24e8e413cbb312567980e25e1fdf84b5a08033c6829556b205f6bbacec81ccd8e06e7991a5ed0b50d39857c6aaf24bad51017a6c64dcb988192a34dc5b0b8b8e3d3445535085c8d273d088a298a4fe840ee8af4a47070d4f63a3c560359de5db9c004241373ae5dfd3d7c89e9391bb4c734a0dcb639544b6d2dcbb48d3012ab65bc171f3bc60965fee6ad4a0c4f95a35bd230ae28001", @ANYRES32=0x0, @ANYBLOB="b1095fdfe8d99b634415afcd2d83413c5068828c6bbaca9e594c8df202ec012aae962f6bd0a3da8fd0c1b03ae88a37621399519fed5f5d96fc9c433a3320dd08d1524c0e4ab489efa5f7572479fe854a5b7393216b60"], 0x68}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000080)={0x9e0000, 0xf62, 0x10001, r2, 0x0, &(0x7f0000000000)={0x9a0921, 0x7290, [], @value=0x5}}) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f00000000c0)={0x5, 0x4, 0xfffffffffffffffa}) 18:29:30 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000000)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:29:30 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x1000, 0x9, 0x4, 0x40, 0x3, {}, {0x4, 0x0, 0x3, 0x1, 0x7, 0x0, "c6e00a79"}, 0x80000001, 0x4, @userptr=0xb4, 0x6, 0x0, 0xffffffffffffffff}) accept4$alg(r1, 0x0, 0x0, 0x80000) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) [ 1073.786779][T12592] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1073.796802][T12592] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1073.918087][T12592] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1073.927932][T12592] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 18:29:31 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/173) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:29:31 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) r1 = epoll_create1(0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = gettid() rt_tgsigqueueinfo(r3, r3, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f0000000240)={r1}) ptrace$getregs(0xe, r3, 0x7fffffff, &(0x7f0000000000)=""/185) 18:29:31 executing program 0: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r4, 0x0, 0xa, &(0x7f0000000180)='/dev/full\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="0c0400002d00100027bd7000fbdbdf251e0000000400090008004d00", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="ff73e58ba3a9a100248f4b5a565b5c00000000"], 0x40c}, 0x1, 0x0, 0x0, 0x4004080}, 0xb416228ac070a79d) dup3(r1, r0, 0x0) writev(r0, &(0x7f00000003c0), 0x63) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) 18:29:31 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000000)={0x8, 0x1ff, 0x0, 'queue0\x00', 0xffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) 18:29:32 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x5, 0x0, {0x3, 0x0, 0x0, 0x2, 0x9}, 0x2}) write$sndseq(r2, 0x0, 0x0) 18:29:32 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[], &(0x7f0000001640)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000000)={{0x8, 0x5}, 0x18}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2038e1d3a9168c7}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udplite6\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00009b3000)) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_LOCK(r5, 0xb) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00%\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000ffe6ff71aae3d93696ccff754cff0000ffff00"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xb0f0657d6f26b72f}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="5000080001", @ANYRES16=r2, @ANYBLOB="000125bd7000fedbdf2512000000050013010100000005001900020000000500c2003f0000000800a400010000000800a4000300000006001401080000000c00430008000000a5020000"], 0x50}, 0x1, 0x0, 0x0, 0x300400c1}, 0x40) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x110, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x71}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9a}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81, 0xffffffffffffffff}}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x3}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xc5, 0xbe, "5c7030625251eae7c668660314ae2b569f8f80b14d309c80599787f84f64da17f4e5288a1886304cfd70002c265462bdd38c789f18b23ef10db41462f8308577d7f12e2efdb9a3440c77995ad1b6e3cbd5d0bc9d7ef23b7cbae5fcf089c34acb32133ca05d18400822eb59a176e45da7b5021ae52e18eba79aebe598e0eecacaa6a24160d45726e1e2a2202482a326b81cf44d6b79400d1eaf3eacd0fddc3502afeb43c42b5df76053eac107dab030e359d5db1583fc80f1a812f272ae59ed8ac8"}]}, 0x110}, 0x1, 0x0, 0x0, 0x20000000}, 0x20048000) socket$isdn_base(0x22, 0x3, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/current\x00', 0x2, 0x0) 18:29:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/fib_triestat\x00') ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0xc, @sliced={0x7ff, [0x4, 0xff5c, 0xc9, 0x3, 0x21f, 0x9, 0xe30c, 0x6, 0x9, 0xa356, 0x897, 0x6, 0x0, 0x1ff, 0x1f, 0x81, 0x40, 0x26, 0x3800, 0x2, 0xd, 0x7f, 0x189, 0x3f, 0xfff9, 0x5, 0x9, 0x1, 0x4070, 0x9, 0x3, 0x50, 0x8, 0x7, 0x3ff, 0x5, 0x5, 0x8000, 0x7, 0x5a, 0x4, 0x1, 0x9, 0x800, 0x5, 0x7fff, 0xb08, 0x8], 0x6}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000340)=0x80000001, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) getdents(r0, &(0x7f0000000440)=""/46, 0xa7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000280)=r6, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r6, 0x1, 0xfffffff8, 0xcf22}, &(0x7f0000000240)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents64(0xffffffffffffff9c, &(0x7f0000001480)=""/4087, 0xff7) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f00000005c0)=""/193) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) write(r7, &(0x7f0000000480)="2dede115c04739293f91879246058f04fc8759a0d455650eb3d95d7857d14fc447fcf9e4f90330fb1dc78676845c725f0c41dc4afa79a0dfea205217776a4e1661b9273af751a3589edd80e159f107c72e87273bfbcaf9dcb94c69d3dbdbf14f3657eea25928fc5254348dd7925ab8db6d428ead626b3fa7f7b1b448cd87ff973643638f72f958cfbb57a9f2e054f053eaf81c5220bfd3c3895c68c14e8af88c5e1d70a661de32a8da1b58ea", 0xac) 18:29:32 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x80) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1, 0x800}}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ea3a0f0e", @ANYRES16=r4, @ANYBLOB="03012cbd7000810000000a0000002c00028008000500c5020000080005000800000006000e004e2300000800090087c6bf73060002004e2400001400018008000b007369700008000800008000001c00028005000d000100000005000d0000000000080008000080000008000400060000002800028014000100ac1414bb000000000000000000000000080009000900000005000d0000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x20000040}, 0x1) write$sndseq(r2, 0x0, 0x0) 18:29:33 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0xc0b2, 0x401, 0x0, 'queue0\x00', 0xffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x7, 0x2, {0x0, 0x1, 0x0, 0x1}, 0x40}) write$sndseq(r2, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$KDDELIO(r3, 0x4b35, 0x3) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x809b) 18:29:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x1, &(0x7f0000000100)=0xa6, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:29:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffc34, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000002400070504000000000000001b000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00001a0008000100706965000c00020008000800f0ff0000"], 0x38}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x41f809b1a7d7b00, 0x0) 18:29:33 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000040)={0x2, 0x9, 0x31, 0x0, 0x4, {}, {0x0, 0x0, 0x7f, 0x1, 0xff, 0x3f, "f7f488b9"}, 0x6, 0x4, @planes=&(0x7f0000000000)={0x401, 0x100, @userptr=0x6, 0x4}, 0x234a, 0x0, 0xffffffffffffffff}) write$sndseq(r5, 0x0, 0x0) 18:29:33 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r2, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) connect$packet(r3, &(0x7f0000000040)={0x11, 0xd549428e9f16b44f, r6, 0x1, 0xff, 0x6, @remote}, 0x14) 18:29:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:29:34 executing program 2: ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000100)=0x9) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="54754f80134bcb006d61a134c5991943bb6b7a18e076e4be931a2967f3b06761"], 0x1}}, 0x4040005) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000f80)=ANY=[@ANYBLOB="72610a09000000000000000600000000000000000000000000000000000000000200000003000000200300000000000090010000000000000000000090010000880200008802000088020000880200008802000003000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000300190010000000000000000000020000000000000000000c000737472696e670000000000000000000000000000000000000000000000010000000066736d0000000000000009000000000000000000d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4be3a94a2d2393e3182f64694d7d05fb478c8f56627a5cfb05d564eeeb8330f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ec00080000000000006bb6f80400000080000000000000006000534554000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003500000000000000000000000000000004004a1eb969e1dc6b5700ac1e0001e000000200000000000000006873723000000000000000000000000001043667726574617030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000004006000534554000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000c6c800000000000000000000000028000000000000000000a0000000000000000000000000000000000000000004feffffff4915009a6a218331eec25a4ab79967065abd2135a9658c292a40bc19e84a47b0e891bb2dba63c336bf542f979a86cd6a81cab4ced20b84bf71572e27185eb2d144189e13e47a09244f9f9ae2a9036cd5ca9b2ffc80dbf02f73fef7553707b6ba095ad5c9e976e41574b209c84bedd2c6529f18014ef303fb063086c28bd396d2db4695ee2dc0cff5805e00789f3d286971269de8b9a3"], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/558], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r6, r6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r7) r8 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000000)='./file0\x00', 0x0) setregid(0x0, 0x0) r9 = clone3(&(0x7f0000000380)={0x3000300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000280)={0x28}) waitid(0x0, r9, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r6, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x100000000, 0x0, 0x0, 0x5}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r11 = clone3(0x0, 0x0) rt_sigqueueinfo(0x0, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x0, 0x0, 0x0, 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x1, 0x0, 0xfffffffffffffffc, 0x1, 0x0, r11, 0xc48}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000600)=ANY=[], 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000600)=ANY=[], 0x0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r12, 0x4000000000000, 0x40, &(0x7f0000000600)=ANY=[], 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x80, 0x0) r13 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r13, 0x4000000000000, 0x40, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r14, 0x4000000000000, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/445], 0x1) [ 1077.052322][T13484] SET target dimension over the limit! 18:29:34 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[], &(0x7f0000001640)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:34 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000280)=r5, 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e20, @empty}}, 0x5, 0x40, 0xfffffff8, 0x200040, 0x4, 0x3, 0x81}, 0x9c) r6 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r6, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000400)=@generic={0x1, 0x0, 0x20}) getsockopt$TIPC_IMPORTANCE(r7, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$sndseq(r6, 0x0, 0x0) 18:29:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xb, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x7f}, {0x6, 0x0, 0x0, 0x5}]}) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x4, {0x6, 0x6, 0x40, 0x7e, 0xfffffffc, 0x80000000}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x100, 0x40, 0x3, 0x4, 0x2, [{0x9, 0x7f, 0x7, [], 0x600}, {0x7f, 0xfffffffffffffffd, 0xc5, [], 0x683}]}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) ioctl$USBDEVFS_RELEASEINTERFACE(r2, 0x80045510, &(0x7f0000000200)=0x81d) 18:29:35 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9c}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) syz_genetlink_get_family_id$tipc(0x0) r0 = eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) pipe2(&(0x7f0000000780), 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x42040, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) flock(r1, 0x54489ca478c875ae) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000640)=0x2) setxattr$trusted_overlay_opaque(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000700)='y\x00', 0x2, 0x1) 18:29:35 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSBRKP(r0, 0x542e, 0x717000) 18:29:35 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) close(r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000000)) 18:29:35 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000000)=0x470d5da6) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) syz_emit_ethernet(0x3, &(0x7f00000004c0)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r1, @ANYBLOB="bbd8b231104818971d58b3d3856ceb925a96f5f5329f77617a9065797ad7fa15ba3d9eb1cef6e2cc97468acf8a0b1285b65688400c44e38efd4fdcae303eef5dd081efd8f9ed0ff402194e8a4bdec6aefbd6e64e15b88e7ce202812c4b6c20b361fd276a5c031991cacb8b557a246fc5b750da09"], 0x0) 18:29:35 executing program 2: setrlimit(0x2, &(0x7f0000000000)) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x149002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{0x1f, 0xff}, 'port1\x00', 0x48, 0xa0010, 0x0, 0x49, 0x8, 0x2, 0x1, 0x0, 0xd, 0x1f}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e25908384") 18:29:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r0, &(0x7f0000000540), 0x247, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9}, 0xd8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = accept4(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f0000000080)=0x80, 0x80800) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000001c0)=0x20, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x5, 0x1, 0x0, 0x0, 0x0, 0x8, "82d28229"}, 0x7f, 0x0, @userptr}) connect$rxrpc(r2, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc) r5 = openat$cgroup_ro(r4, &(0x7f0000000b00)='cpuacct.stat\x00', 0x0, 0x0) getuid() getgroups(0x3, &(0x7f0000000b40)=[0x0, 0xee01, 0xee01]) geteuid() write$P9_RSTATu(r5, 0x0, 0x0) fsetxattr$security_capability(r3, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000440)={0xa, 0x4e21, 0x0, @loopback, 0xfff}, 0x1c) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/204, 0xcc}, {&(0x7f0000000380)=""/63, 0x3f}, {&(0x7f0000000900)=""/194, 0xc2}, {&(0x7f00000003c0)=""/5, 0x5}], 0x100000000000022d}, 0x10100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 1078.610288][T14037] QAT: Invalid ioctl [ 1078.691079][T14034] mmap: syz-executor.2 (14034): VmData 18628608 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 18:29:35 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='m'], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000340)={'#! ', './file0', [], 0xa, "0df65a6400d5f4f9c7ab3767010e20e6f1d37da5040a7915b9c9e6115e6c423e2b116050c41afd94cbcce9d1c687d988f5b4f58e93c0cdfa2526877cb5021e0925a902cabce318ae8d9c474cc2cac32980858b8ecc101fe80b234ce25bc4329388b626a6d34f92e0081a6a9537f21b652f1ed81f0f70da41f5eb7c01faae44e94fb7fc2cd553447b38450fbb19f080e7a34087dc2dd10add51fe76ca9f00e10d120405f2db7102f66ffc578969c0759ffc785c0ae3e6678b3d7894b5b5425e50291f7467159da22e33a968fa38f9d5f1bb78cc4512606e3a6f24a370c0b0ec06ce62a514fa49fe8314eec1d0654ad6536115d224409216075b6f134227379adf5757956874f75d0a1c8bcc74f980617e71bcb58963c602e23bdbd2ab0b5ccc89307c895af47a2f70dc4d25094c1e2d2df0af8c3a63461fac19786ca591220a3a1a7aed06c4f7d086ab2da88947446b9f67e29b02c27fb3057488e2927d381f7bc391bea858d6212c2c5221b597ab9ca86ce42122717844a69cd7291b9f7225b1a3f4fecda8768cca070508f43c8eb276845a8e1562535eeca6247e7e652d13ccd2e4b837f971a59fa39943fecea389ea8f59ccdf33e7247c1dd881e09ec3d68c5e4dafd545ebd3f8a3ba74d45f3032af07be475bdd59020de98c5e3722bddd503e284b6a0d314bb8e06a245cbe693bf330d0ff57299a01f7be95587048b83100713b2d4b97aa0886a92cd30070c1cc4c770c599e5911c867205e851d4cf2b5f555bcf4d675ac4b26623e75c5162d14d619e3075d40f682850c35275b570638c3fb010e2171d15d729fb59250694bc2bcf18219daa7ba689c8b2b07e33ccef07895c2479cd7b6797ab1abefe3a09e1f104e4036c3b2d1ecdaf512637f21dae9c7b9cd34e63c6f0d0f7286a9efa379fa1a659882918d7671b2f18f81bef65a98d81f86244af87a02eb88ee714048285793525d738548185ab0c2ef7b9ec3003612a0b6ffa02fc6c82c96876eb8d3ba2805aa366cbf461f2dc9e41fbb6f82a41a826603ea1daf22d43b53f8477827a3a48090c505793b170f9cb75634c35c9f774ef735c3dac82b9071f3161ec130be582e78cd461032ff3646fe3de28843cf11f56bec746f3bfc3ffb118958bd1722e3706d22020736e4e6bb4b05af35760333e338bff701a63f799674ce058da52e599ad9cd254fb487d8b8e1b2f7ba87042a191486eb8ed104c48428589f01639d4d61344b4baa62da99b4568356fb3f6d284f8dd89a2b3de142c8271b1bb09e4f07d9774607982c5c1b2688df2c3a11adb31594539e47895efd1cdf9918c80261faffbbbb88e6caac8076746a80ef7967a41a251006cb5b69448603e3a413495fa8a3f7c2d87118746c6504c0a30d2bf86bcbfaa9031535d2e934ceec14f8fd351a9edcf5194d710e0e7a5fd176aca63b6f776449fcfeeae1b6b236fa540266e68907a7c415f7c2eda8ae4975f7bd84064ab67b28a38bfc05f7d901731141b9767e18b4b34751c83e0a288770c07b7af4722199b88c0f39819dc6256f616d9fb2f663b33717209ba836372bcc3f4e45d72ecbd50619bdfabd0d81e5b5b3677b5451a2266e2444a0996ce5e3ae75ecf31893a21e2921c157ae00fbf2cc496d28544342339435db21bf674ffd4e7773b7d71203da8567786989cebadb1b2f9585d369a497ae2d4501f1fb8848e77c5497f2d98fc20358609d43273222634e218d9978f25a5cd4b89d47443a986763c6ed332661712ca815e02584deebadaf46872613d1637d3a918ba684dbc350aa0a53960d3a25014011c873fa9668d112bfd5fdcec1d5d8ce4517449278a2b29917039df92abda76444bd8b1a3f36b72eca77ad0cf4ede8e8e9aa29cedcf9bde293e6d4f8e51c9fd1f7749d795d21cfe9e81f1f7503e69f31c826481e541d5a33be0c1600ee987712e04c2c192a4e4a8d6f0c9e05a6991c164bbc30030cbfc73ef6368d4abd8e9add6040df957e6f3b6b8c0ed78900c5203057a63e6a4c00a102bf715c377c022a95dc1a9a56db1e02db1ca11071ebd000d41b004242b06dd2d5b79ab0ed7d2b833cff4ac67623e0e7e8e0f2e4540eda0daebb3a36f87eb6795f8e8eb6e806caf587129adf0f6c56b4170215f50c9ea778c4d571fc4c0dbe17e8c1f33b3ba82502c5c3ef88c36474dc19ad6b4d96c9f5aee80abe49ea6e01e9c08c277917f3d2dba32aae5ccb955c46c5e377ab41f0ec96197db929f11fffd9c559c3e278079df0fe1dbb945d9cc80db6dfc90073d5da35ec42058218d92e987c8f238f97da4ce39e1ca9ddfb544e725d99a5961da8b2ad6fd5cdf4da639f45071276565481cf3ca81250b409057fd009f76cb5a6ff71d6eca69f4a081def30b7e68080f922b852306ad943048fbb620fa17168bfebb4194b308450d281a85d5121f4cfdc47f1e9bdced80dc32865203a510beb5214eb50c8dc98b6ac59d156d3dbf885877337fccf05693b31ea4affe688e2d2f81c9a00d0a8d2012f0cbbcd27ceda28f8e7230ff12e5f40b62728edad6d955de0d3565247c6b5ea110b4bf131b0a045dd58cc4e0f854ee57b0cd24f0b4d25a06c714fa7934171f39763fdc00db2169e0db21c95abf9a33e08ddcdaf1f4c7fd7b4dc84d88289c4406f21ed73170976d73b99d71a47b5b6001981aa4157518df2516cb21b28b5613b569d06e78a60379ec0db5016f22c60e833101acd107ebf824b426ab725523b1e9002c36164efcc659ac39e42cd604318a82aecd818d606f584dfc2ea1a57b3f79722eaee201cb871565863c6f9975d9e7b20cc35cc5ec0fa76756408347affdc1982f0a31670df56a9e1afc9b008bc2d341b953de2e2b382864c9368537543d387328c4cbe58e41a4efa472fdcea4328dd4d0f97eac9df4c14c8e7f82bf170a1f023fafea5481e82da0b569251928d2c0ef2f334d22495f554b8657b0949bb4663318531dd99030ea63767d7b92d21815fed1715c223a7233cb42be16a1df5ef4bc6f4b5701388bb7fd9de499c711288a4e4fe062083560ca03147bf2505fea06e1a6a6acd7ecba4e624475545d7112cd1b3e4cbca010b788ead716994ac56510732eae027d461388ae93268d5e0e799bb591079412df03f3b74f98b85d3e35bf2d6c268683c669dcfd1c36007c434ae4be5944788c5b2d61a0906d29cc78b37011b66d34843b5157c45b10c1a852e08e29953fa9b832586551ab89b704f53c54b234b4d236363aca43e9fc4d22cb8486343949ced2fc0a40502149260603b15aa86aa61b8df98bc9406b2a5c703ff34ca5643344fb0347197c65b1f6eea483986e048c710caaa1d688bb435817285ed31ae306cb9c06bfc2a4037377f8c2f508e1abb3fe39d4b9f0a60c41c0fca5dac1674b4a2230570688fd52b2610525c2494f0d630b7c0c933646d7f564474eb7aad406975b8f21e381636cbda97b7cba88fce73f17ee09f182aab421d6337ea5f2ed4e10a2da7ab15150ec2b5f29a2157bba8cc2782b7052cd8138f40403bd4fcdc9d1819baf52fb70981ecec1568008b4c52cd1ea7c06473b16a20f9fffdafbf481ce9775207c60057e6fdd65f56a3bf0ba5fab8ea67e9c049f35d86fcb368fbef37fc64232959e78c6729b91b85244f6b4d32b5b8a6a116fc69c80d2abdfeb63677bc77bf79d90f31f80ee61fc6e018b7baf95aa52e06dd5246900c272b187d551b1d2ba9c34c306afcf408aac4460d1fbefaefc49edab9f771701322c2b50d9d9eb1a608c3e95f68f259ef0e806b4dcf107259ea41884b74e5677db99e7e6a168824a8554db51debcae988a000ba4fab3272470fbc01c4707d0d8508b8382a96a7e336142503dbcd558cad3a592636262389511db5622aeef4585e260522c63bbaafecabd9c3a55d20d2b5463fdc42174707e698869a16db50d731c42694d23e301d971fb338f32023d4b4a5564eb7f132fc104bb44050ea8a4fd2b746f05e181b1e3be5daa72535427fe259df0f5bd2b19f65a189c629b84fc7307e4f346f35ff95bb7b6a7cbb1f023b65d5b6f500d29d4b04ba748e5555e204296b4ecfc2b20ab595decab45bf80be1005c7bf063a1a168418e0c6ff16f09c0c735620daa50b45ae81e8442e0bc0b04d0745ed85f9348ff6a85a17f7d651a9820f20db436a31345c10a1fb21f11d004d66702d8044a5f4f3472ff6a1da9a0ff6afb25eeecfddc9f2b077bb92b05a8b58d113808c64451e6c7d360c50e3c91729c7797053daadbc6ad578d1ef1ff1a1b68b18229b7b611ea66ad740d2713dc77172932ba898381bdc0d8b7bfb04da72b6fe88fcf24a0b1229c78bfcc639e634037eb90b57d8cd33c2ab7f7c9555eac3f426dd89eab07e443a1f2eb077f38c483bf1e2edcecf8ebca5a5bd041d0aba43cdc987fdb80c1021e3d7bdfdd2d263ffb3a6285753d1cbb149d0c8075e53c52b9647f0f0edb67acc29ffdc88bfe4f5591ddb4c477df9a9e058c6be8f4fb5899c3db4c59b278f8836a128ec09b3f4984192e8e73150ed74fbfbfe35fb0b1767401b8e7d3266bf19d6eeaf011fc0565a1dc2c017f7f2d20688af9f8bf30d41a9da8a92f42320eaaf7cb63cae135b09c75bbd750c745a565f6f7ef8bbdc02d019581811ce3e5d54e1c34b1eedfd892d76798d4062fed3f3fdbb93fb46291f9f2fc651818e48165bcf5c8cd7dda7c2f2e5b2c342721b965cc84e837c27c9b9ab92b117a9111c6dca1162459df1a21b849b70b66478f9ed966b6d1ee7ab69064a00b7acafffb70f334ffd163e0f5e71c2182d600032d5119b1df9a3df1b4d3fe50faf3a190b13c666f19cb60514cd0606f8c2570ab6f6e26f786e8a87aa4edc041ce38ebbdc31f4a903a03a7163111ac4b20c9412b81c9e7788d3ee57d0a7cbb4184eaeee48373e7ab2254793371b506937b9d6d06b795d876a6324cb5a56df51047a238a8f1e321ce88a9190567b19fddda64dd0c3cec83c305e0eae80cc1f1bba14630362827d9ed64607d900b3b264899b6748fd01a88e993de3fd0a1ffea62dc3d00d6df34389f8f102c3f1e803a99f166603d06d07f425b21cf48360581d7e4e83e6c2fe8feb6b34cbc97878bd72c2bc78912964f70b768c37ce7fe0c21d3641fbde9714755eb511d7e6387dea4411722a4fcb985f474f1c0aa1a9fa634c34df2be90d352f2cbd37c12fdbe1771629132df31462ec839ac4383571ba22f0daece9249491b750b3b27db9381242685c48e571999b017355b945f785702bc5187fd62c106018aea96cbbac55b38a2fb3dbf4c745ac190a2c0bf60faa956f1594cdf1c7c1593fd8538452f1440a4bc4aa12556fd20d17dc0d4151401fa630a38a0b5b137beb5e5072d186eaa844b0a76d5cfd4a34b37fe29ad2344dc41bcb19a49519e47b63c0b26577dcf50cda7648c3f093f80560c54a02a8808ec6ff39ad8419b95a370147b770ebfebb17de6a2f693bc3805b2d54df5aea2d77958b58c6dadace36df76c9d8dec1ab25bc090e4886b3926edd6b08631a490d1e0f480d0a0a62f3a887e1f41e93cbe3d8496cfd58ff08119e04a381e77b30b3e8f9858d09d730bc3f1f722d0de5e06239e78d3ece618141622e722812cdc2aa29124e5c431ff8f8e528a8ce41707bf75555f73233f27880190121fb36a84d4bc6e985a899defde50fdb0c031aa6d2011adca09c67e7ebd8a8ceb3b8a836de1c0d40200e58b838de2191d6b62b8c47b2b4612a6ae2a02e2e03200a62d7345129579263f8d8f60c4b4581732"}, 0x1000) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x4, 0x6, 0x8, 0x2, 0x7, "a1c855f7bebc13f6"}) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 18:29:36 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20040, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000380)={0xffff, 0xe5c2d1b78465174d, "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"}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYPTR64, @ANYRES64=r0, @ANYPTR, @ANYBLOB="4b34705236a691d70703c2e09346abddaac1c405c6569c5b59effdb05186b3e4f079508a8c9d39bc9726e522ff35bf294a9464caa484f54c0b435ae5ceb487c5e04261570c078112813ac7988341e7d113dd9b16e3eb8219b7305847f28f5ef01137c891fb22fb91bce99c58476cc60b6840cc8dfe23674def872de2e360aa6cd06d621aa42973997528091c4926d7e88decb174a19556d1f3", @ANYRES64=r2, @ANYBLOB="452fde25b851e90abe1b608048e47c47ba3db7810fd23b93264b3fcad89f3ea6c916ef365c1d52ddad8edf422d26698ca1d00183e26cf92b98e7d485fc3c8816415650715e997b24206606000000f0dfdc237d6c028b42a0dea4b6bf46b2f9d820f3216bded43a2f41d5c0"], @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYPTR=&(0x7f0000000600)=ANY=[], @ANYRES64=0x0], @ANYRES64, @ANYRES64=0x0, @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYPTR, @ANYRESOCT, @ANYRES32=r6], @ANYRES16=0x0, @ANYRESHEX=r7], 0xa}}, 0x0) r8 = socket(0x10, 0x80002, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000080)=0x3f) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 18:29:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x200002, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000500)=0x2) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f00000001c0)="120000001a00e7ef077b1a3fbdf58185539c", 0x12, 0x0, 0x0, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) accept(r5, &(0x7f0000000000)=@ax25={{}, [@remote, @netrom, @remote, @null, @null, @null, @default, @default]}, &(0x7f0000000300)=0x80) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/98, 0x62}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 18:29:37 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[], &(0x7f0000001640)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ppoll(&(0x7f0000000140)=[{r2, 0x1}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f0000000240), 0x8) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30dbddecc80080d267d9f8f30f1bb429000f2cc06635202100000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) setsockopt$PNPIPE_INITSTATE(r5, 0x113, 0x4, &(0x7f0000000100)=0x1, 0x4) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @pic={0x0, 0x3f, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:29:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0xa, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@lsrr={0x83, 0xf, 0xfa, [@broadcast, @remote, @dev]}, @lsrr={0x83, 0x3}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}, 0x4e) 18:29:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x36) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r1, r4, 0x0, 0x2000000001f) 18:29:37 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x800c5011, &(0x7f00000002c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000200)=""/116) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x30, &(0x7f0000000300), &(0x7f0000000340)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000000)="3f978b2bd900e1eb3fcd97d5d04de4c973bf3c7dfeb7ef10a774567bde151e7c89b4803a17eb09cef6a1a170bfb866b87b2e59a45ac2c5808624c5b6bddd10a69ead7f7d4b60a527c157b7cca3dd6c7c826cb6ee7258f46bdb66aa64df8dfdddac3ef8e8871632d4119fabf5763cb06787415f9a83d88f19ea3a26bf060f2c98d0b2398ce4ef068f7ebac2fda19333c265416f5f3cfb71eb62f91090a8fadb0e66ff184a35740c6949c92f345a41f4d47ff1c5f5781e6a2040254ac5cb8cc2c302b06f6b11df77402f45e911248b4e9f22514e72df6a3d78", 0xd8) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0xa00000, 0x0, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9c0908, 0x4aec, [], @ptr=0x15}}) 18:29:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x4, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1028) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) read$snddsp(r5, &(0x7f0000000140)=""/158, 0x9e) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r4, 0x1, 0xc1, 0xfffffffffffffffa, 0x1f}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 18:29:38 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x222800, 0x0) write$P9_RREAD(r4, &(0x7f0000000180)={0xc2, 0x75, 0x1, {0xb7, "2b58e96acd8eccc592a0c7ed3c3978ffc26fd45a21e7fb0e984eae11713d88ae293aed833a79f7cdbd8a1c182e9a10daa08992d7feae41e44b1935ced8d1d557ed8376c8e54243a3cf939238d1e455e793f0da819aa0bc16c867757e70711f344e24f4f58d63c7ad24803e3de8ba7a90be18008a970099219a83a20120ab90382dc03d3444502575aea5bf51c34b0b1ee19fc4d2096b6e6075113a32277d0aca9ee46d8e6d6ded9a08ec7962b6ad3f958ea819bc77fbc2"}}, 0xc2) connect(r2, &(0x7f0000000740)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ba0800"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000078792ee9806be44f180e2086a35454eee77e80ac81355556ecbf7a518d5f7dc758ac03b31d4f3a759f0fc4f7eeedcebf8d4ff96437329f61385b5932c8bf950bed62a450ca56dc170eb1eeab5802e18b2febc4d7f3fc131f588b6f4ce8cdd02b0a0f62553dc4bed9c9b9dcd673402144dd9340636fdd4e9cc77f3b17c462d0f459cb2ea89db20e05e3e4cfdbcae476565a536fde6327f308acd76a1a7f40fdf803e5ecd8047a1b93b7e3071900"], 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1, 0x8ba, 0x0, {0x77359400}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "78792ee9806be44f180e2086a35454eee77e80ac81355556ecbf7a518d5f7dc758ac03b31d4f3a759f0fc4f7eefdcebf8d4ff96437329f61385b5932c8bf950b"}}, 0x80}}, 0x0) r5 = dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000000)={0x7, {{0xa, 0x4e24, 0x984, @rand_addr="7fdf0e2ad6a3d213dd09284a6f4e9258", 0x7}}, 0x1, 0x1, [{{0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x2c}, 0x1}}]}, 0x110) 18:29:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000080001, 0x84) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) write$P9_RREADLINK(r3, &(0x7f00000000c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) r4 = syz_open_dev$audion(&(0x7f0000001700)='/dev/audio#\x00', 0x9, 0x80000) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000000)={0x81, 0x0, 0x1, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x4e20, @dev}, @in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x54, 0x59, 0x80, 0x0, 0x0, 0x8, 0x40000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x16008, 0x7a44, 0x3, 0x1, 0x8000, 0x2, 0x1}, r5, 0x5, r3, 0x4) 18:29:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x5) socket$netlink(0x10, 0x3, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) clock_gettime(0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001000010029b97000fedbdf2500000000", @ANYRES32=r12, @ANYBLOB="000000002000000008000f00a0d40000"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) dup(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:29:38 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec0000000000000073b3372e91ce099bfc600c02832cb8954ac11534f2ac8d4b4605b8d4be56a6add9f9a6fc153c692ecf731207c9be41ea2ff8726046891607867a912a425f24dc33269a7c7222fc5c24dd31adcdb4fe12640c87f8901b1de6047605ccc020bebf588d90a940360f95c46b6c966f2804639d1ad357911548876b8ce4b157af46c5bc4b5816ec328924d0dfa742f357a5a803f6996a5aedc396622a547b658266901f61ecc02427c9df20e6d261b8e10d5e12045464ed591841fde0c0dba20307dfa35dbfebc06237fb4f6d061d"], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000100000764309fa50f10cd80000000000"], 0x18}}], 0x2, 0x0) 18:29:38 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x7, 0x503000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r5, 0x10001, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x4, @loopback, 0x3}, @in6={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0xa}, 0x800}}}, 0x118) 18:29:39 executing program 0: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = add_key$user(&(0x7f0000000280)='user\x00', 0x0, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)="ca2d4a7696f5fdea788600405c536e3e2e583c6da24f1b89219635451b89a471d3dd5eb789da72c8cbfacffac39c0ba61a613e58ad3f23c3ee9653270616c8b968648a65367376d3b490491aadd0b33f03ecf88c3f862c520749cd8807731e2951684c09bb9730ccf9bd257b2b1e147f68d970", 0x73, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r2 = request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)='cgroup(\x00', 0x0) keyctl$dh_compute(0x17, &(0x7f0000000240)={0x0, r0, r2}, &(0x7f0000000380)=""/127, 0x7f, &(0x7f0000000480)={&(0x7f0000000280)={'sha3-224-ce\x00'}, &(0x7f0000000700)="1837722e454f3fbd7e7531d54ab4117af17101e7e252554b68d940c6fcc1834b31a8214d745f89eb0c6f07dc58504e6e01614f05747f4c1869c4e598e281932aac1f0dcfd4421cef8bfdc37b11c3f754dcd7c790d02b4812dfe62e1d59f188a3010699ae1fb83db899cabf303a317c", 0x6f}) r3 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000002c0)="4e38df4ddc5a79317e087416", 0xc, r2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, r3) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='rxrpc_s\x00', 0x0, &(0x7f00000005c0)="3080", 0x2, r4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffd7) ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000180)) setsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f0000000480)=0x1, 0x4) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xffd7) r7 = socket(0x1e, 0x4, 0x0) r8 = epoll_create(0xffffffff) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000040)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r7, &(0x7f00000001c0)) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x83, &(0x7f0000000000)={r11}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000000540)={r12, 0x2}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000011c0)={r13, @in6={{0xa, 0x4e24, 0x3ff, @local, 0x80000001}}, 0x81, 0x5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000004c0)={r11, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) ioctl$SOUND_MIXER_READ_VOLUME(r6, 0x80044d09, &(0x7f0000000400)) r14 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r14, 0x400, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0xbe) r15 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r15) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 1082.222041][T14723] IPVS: ftp: loaded support on port[0] = 21 [ 1082.585761][T12065] tipc: TX() has been purged, node left! 18:29:40 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) perf_event_open$cgroup(&(0x7f0000000500)={0x5, 0x70, 0x9, 0x0, 0x6, 0x2, 0x0, 0xb, 0x80040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7df5868b, 0x2, @perf_config_ext, 0xa230}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0xd70]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:29:40 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000080)={0x4, 0x80000001, 0x0, 0xe0e0e0e0}) 18:29:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x14}], {0x14}}, 0x3c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000004dc0)=[{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000000)="41f443", 0x3}, {&(0x7f0000000040)="9a4d8ecc15a55db99ac3f219ffed0830b326724674931f501bb00440769208b6ea7ca66ba1d296261931f4c0465253e2ba169a10ebf88e73e804d5f044b790c5e76631", 0x43}, {&(0x7f0000000100)="16b2f2a8e594e51e537587dc2eba51f09dff438659c9c72179ccb2a7180a00fd7838d9e4081a2178d84044c42e033f0d9a724e5a", 0x34}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f00000001c0)="2fd7700f8b6da3f538de2cfc205748eefeb32ca8643cef50e03d470580a2965a096a4c168925bc55b3cae4c574084399611423da43c7a581869bb6c8bef1b8882ba61ed212858599bf09018a5f766c284e386986831e1921b75fc0b05898dc9572481448834642073c4057108282870f7dc7769cc3320b849cdc8411957f31118e039022dd2eef131d0f2605ca21a90849e9bc12898fdc68b03b62523974204fc39e1605573b511dd8c90fb58928d49e12a111cb7c72e849300fb91917a81d8b9de20e11a7d6f308e9b56e9232270eeed0fc78a46fa263cf699194015059206e99a207", 0xe3}, {&(0x7f00000002c0)="92b09941c8a2ca9ee9c4e54885df575f801e63f96b311a373460fb602bcfa0961e0247ae499f127a4ba98251e6abbbd1dacc6c874ce097afaa0c11654527f9ec30915975", 0x44}, {&(0x7f0000000340)="331750eece19b49321c6a490337dd6e98e15fa3f7f331b0136881369c3e1d367488b92427193b6ae972bd5e97969ad3b2832903c7e1f7dcf9421b531e116fc0f811e409ab61268b14d7817c4d1f7862ddb9192d2a5dd4a2af0bc8c91a9df531b8158cf27c92626739c1defa0e34c716edcf044f17cf7321a1893e72fba2c853122381072847bae6b7dc91192af94cf4967dccd90b28c48eb9db1d3f51a1d04746bcda9c19558de86463f77956f0a07d0f9b34d976cf2c09a7d8e6c1c8d8afd7bbd5a0810e9aceeb732101afc4b8507f4ece52d5fbeb8cd3ecb9c648b6388871811ad862d27d135854799069678", 0xed}, {&(0x7f0000000140)="c73787e8fd0028799c018d817fcf3689837b431be4b94a3cd214b016815e27ff37d94d1ed04e17", 0x27}, {&(0x7f0000000440)="8cb3f66b5cdc40f9719d53cf011ba7f578bf1d848cf88a2cba69b2801e24528d64b3157689", 0x25}, {&(0x7f0000001540)="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", 0x1000}], 0xa, &(0x7f0000002600)=[@iv={0x68, 0x117, 0x2, 0x4d, "98623a6c3cac2e63d6927d8284f12537deeab3ee0ac1ef34cd8fa8538db8752d6ad9c575c57884613d5352b5938e943ba43b5a1fa8b6666a7bb5695a7f117b5ab634eae64da1bea72b380542db"}, @assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0xffff}, @op={0x18, 0x117, 0x3, 0x1}], 0xe0, 0x40000}, {0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000002700)="52cb7c7f0e9834338543d90c8acd17dccc3f8ad58d83323589e4d2fa4b4a59149e4b631a92a7c9bb0cd50511302efd50eb18fdd1d796312e98087771d153c5c69fcc7154cdb2c11d82c343609c39312f2e090a57be40e45649f84c54d384dc9426ea744436861d95e6a9cf17614fe37f41f267dea6dbeadbfe53b3aeb2dbe27442b792ddea636414a7505bd37cd2b49682c3b7a0239fd3ae03dc06717d3c7c155face6d7824e5aeb5938341dd58156ff68c5c21938c5622ee54eb896293fffba5163f43e0427bd19dade06dd6b70b582dc38e9a98c76c1625b43f18ed1b43e3e75293dc9f6366867de69498bd839ef3ead4c1bd7a51eb7094a7132cb5257b99874de5c6a98ea2bc64ae1edb0bce798eb8e8f858c2920ab52e61df38a43f98612a43831ea8be6d30705f968bc7c2c05a9dc316bdd523668fe9c0afe085fdc9afb629d218bb6a4ce27f3fb790949672febbfc08971f05da08fe8d306f23a36a943a906276f07eb298844a145e78d1cfd9423ab9e612b207bc2f73b3f7fde59cf8d08d96f38755fdf5df969fb34dcde777d828a5fbf11ac0057c1999e785d8cf42a2ea844657ed593278642796264938881e0a03aed7b1e570569dab063ef6a3ab2ec4ec7770d18949a3edafe00cfccac56a88e397a820a4b93f7a8ed53c9ba80d9f02b1e9ad2a832addfaaf762e61f4ca079e166eaf75a0cfae461ed3ab11017daf19b57dcc6daec47b19dfeeb4180c2925de9a4d5eef9287e19ff747b45f88cd345ae373bf2939c60bb419c05069dafbafd8b85d3a833110c0d47d456441f91ae3b392b00651ab461332538c1a7d9f8b8f4c7f06e8e9e169822138d49103b3381b73c40980a259125d2c2e091bf5213768233dbb4f23920b36c179b9131e6309ce086c53008f5db8798fd4d70aedcaabaa605aa46cea78d776670dbcd87a1a5174af3df2c72d2c9821a04fa3bb28ebb223339ff03a6632bdc20d2974ce64128af6b55e4717399b43eae39f111b3d3e97ba5542d6e53f7f492edf288b0dcb140ee0d3a6b23dde61ef3e3527c69267d50039ca8cb423aa6563589e61c759f6234ab4c60b9e83852456633197ec2bc070f809fb4b58fa22808d2956934282a403a14f55227a8fdac13025d1fdde0ebfa7b680c2e57c3b1b4f6f7a3add06db944dc24e43b547c0a119bf07556d2ad8f335e3efb5610d11f1d23fed265f18a1961726c9651328859b965607a10c34a31a827c2113cc869b9b5777843c64c238a4664b7aeb41e679ac64125acd5d418bd36900dce4b63176771f378929605ac4c48d70c57c79160eb9ccf8173e07a2434b78d64d8d465d08a1261b25620f734725cd165285aa906eed0eb707e65b92469e4d54b5a0ab60f91ee5cac7aeeb8d06b8260f255148ca2cd3255edfbe926648f542fc3796cfa7dd0dd3ddf8d82cbd9f51ba77fabe10d4a17cecedc770348810828e4154c874d35079057af40e47c6e2cf7bafccf672bc2a836c346ac946a03f4d797e2a22fcdaab2493f0aab4a73a79a6cd36b932bc92a6ce361d5a29b10b68c06e455064a254cd6160c7f51629183bda60d4fda5233d7ab0b64d59bd150320adbf4d0563a26218281387e60ef8b0943bd7c6c714877bbfd551633b9dfcb53c0390061433488c79bacd24e6d812b18374fe5cb47f94cc8321bd2269eca57ac864501cbd448361ffe0135f194012a8a60683844a1186c6ff51c38347436b2b68685d25499040e9b400e83588719f7eb0b9a81b5d1203bbf046d76f4a9c75e66ac153c06f8ff5b5a495aaabb5dd7b6ae06346b7ab758996c4f995f58e487be7d67b13ddbb9aae4b4ad43aaefaf0e502fc230d7506a30f8c1cfbbce06e832f5304116735f50fcd57eba9cc9b138344446b535c6a41c0e53aa91d13c235d27b39a24eb6f70135f6e04d1c319ebbcbe10af19c1b231b5bf335e9e1c7d3f99cf254d8bcd26ac048fe2d600b3defa3fd0f97b7344efe9237de324cd9584959e3dcf7703be26899bc80c296ff44cbae0894c85989d5ee59c97b092d9369c47a5402eba4b968de12257ca6be55519a58c9055700ef9b2981c06d18fd86361af02584b5b33872b49816a8225256d947bfbc1593cfceb3d8108b76ca96282342f2d5b31b5229ba84f013438a330f8e5088bae74abaf842294ce896046f718dc1d9bd8fbea659499434e1d29247fb14bb579dbbc30da3916663562b1d38499b329546832b913987b325b21408aaf2c6848f4a00361b2a208c874dc9ea2b10f8ac59a5f99d49ae5f93f10168b2388cfb1caa62800a9b5cc6b1a5221aa86d2a0a090ee043f19d7fdd6feb803f53aeef5cbbd23163d514445c9f5142f518b0dc4fa8a8ea9d4ee520a279119f028966d0da02fdf11e46ae4d72abab464f3790dd1caee55f140d88b7cf26430c1e386a9e5b6edaa36c4ec6058e66834562f76774a2bb576ddc2604c02c908d34328531111e2c19e8d618e19aff39c92f825807a3ba04e5bc7141a75fd4c80b5907f075534d1a2b0587369040767ef484dfd6abf021e83d2e25bfaf0b050f6dc05a85e472c0a701ec5625c529ed83b5cba8c1e40b8e6c0eb2b9242b6ac8daf6b44fef2e207f13b424c533e54954d4c5296e045f72520110f5207b076eea901c7cf37e8fd5bcae79c500e9f08065fb098aa83dabde827965264a6675af3a724c537d658c97c8f4f9f3e330249af4e402eb1c4c4f6bdfbb3f019467f68b7a519f2e9ae0b28d67532bed3f08a2418af43a06c9bba68aa31fd5693ab095653473e1a2268c43c26bc86ad66a059993daea824631f81a326254fbdcf844fba8705eaf7162c302955446a86705836a53cecec86b667f6e995a680ff6e05644d3f388f649f229574c7f581d7a74cacb7d4e3e9186622583ef27c76e2df12bf0092e9894713b8e3c0d9a8ab14275369f3a3486dfdad9481c2a9db0cc86a2096e37ee859a5dee0b28bd434e18145678f2ef32e9567d7ed607517371e97740175d9fce44e818b39113ddd2dacc083fdb6349882788a27152e00d97865bf983b7434a249adcdc1ce038b099ea1720e9581a17059dc86770a5af17da6e3b7d2f8479ac5e2a9616f3b74f05e05f054f37af822708019f6908c601ab29c109257a78b6f1d58c05a2b8f238a1a75d726563c61d5c16e995fc4a83a64dcb6ab8bec7f7856703b66ac199e0e776ee44865fb21c995837d1a1a49a239f524dfd3135b5eab41cccd05dcaf4dd50389c48691e3d9e93b78f9edf458182f663eb64b721880d829aa3813abfceccc3ef5df27ada7cc7218e6fa1de077892f2deb8e1e88d687a06bbdab1bb12501a592a46b7a9a2af93a45d71a7b52cb5f5bed2b2290a8965fdd8d7b74e326e7df439546b9e8760ade057d40eb2d9c7ef5f8145c61008e1b7eee67858f5f7d32865d5b0b49972b22f48e120cdda5685adf0ebc71c98acc05514b2e2e20c520846aec62e3b8e9300b104cdce811353f42b53399116f15425ca4f1e7cb7147e82d7989bbe59a3860a1f7b091cecef06ade054c0cb1b0c73ccdbe97547ce634d0361c72b7f32b56eabeefc928a5b06a1770dd94cb7322d562ab7a89813a9d6f03c954ca106a579ea704e583c4f0106e717869b57f35871a193ded2f3d83b6130f5d1d545523c563b212711a15d7535d76cb7e90f263449cf731f686fa1ed0f1340ca7b3857255158ee10d2ddc57a932d2191beb3a39246ae9a08e46797e667f1a7460d323e3acfa37f54217b170648c49483f1e3511bd9cc888c9de9866ca33405462b5d1bc087528e2857291b0f28c0d11b44907371712014cb9d70cfb668384490c6be3f1534acf34957f3f5cc3879d0ee5df0399014f5d3181ea49c13793c07953f210c7bd2f994013d88a6a44fc6ffe5c7963344b5ad19c152b53da7c9cb238e29155aa5323d5d24e5f07ae596cacda900eef5dd7e328e3068a8e0a4e12da53e5cef2d16377c8dca49dfa0154930090296f7dad7be9f64e8f54a01cb06a99019cf3cff50dad71569fc2f1ac1c16d8b89881300ccf5050318bc78a513eff7614d9f5fed7acaa9818fa8c0a7838ea3ad6469cd765456970ed8c4ef9aa5d86e11fee1f74ffc0b64ec28acabe736b5ad733a3c612d92e1f12b8cd6cc1ea83108836157e1315396a4394fbe2c49283aaaaca848fa060da904cb082f02f3dcba4b10fb747ed72b1b23cfa86ffae2676b94ee3a4fa970681fce02f1222fab440ea6e7c517a25bc82785a3c37fe2b34eed312b571674f71c74c4b182e7a5e19c9c12ff65cb785adcc767dc52a28383080e4f791479e031e341f28261d7c8e27737af116c7f2f1a84707ee392fe373a0408e548f877edf62e7a6d36dce8b696c493dc1791ae55517e6dc8aeeff21236f0d1a499e4da8a580bc4a7b30edf33fd7e1ed4cf52a4f755c62b90e3ffbb36c3bbc567054a8a56921ac0e5612a27cc7a7e73cb38fa157072e03ec6d5670513f0918cefe4ad56e54fb1adaf43cf2c74e75877bb7f487f9ead73ce03184d2e3441547fadb07c607e158b2309c391af6009583b8b7517e0901f676687259dd5e48d96f9ebdcdfaf28012dd9b52cb41ff7d15a5902eaeb6c7dd4401b9f22346c4935e418a32ae9b868be3584a01241bcf65f5672f28746b432358e7ef2ed08ac02a50a5d7d2e33f64ee9dbfcdc2369d36239fb4042d04fd2a9056690454bda55dd852af1189d6f6ca8cf3f7a4396f2378a4aa330007a78298459d9281e6e74558f5ad68b93b1ef37d1aa071b7789f1a52fb9f0bbf532b30a353f8a4911cc990f5a299448dc8dc0319ad4d3f8b9d15c989bebb4d96aa55239b76cc9875eafab09d7d1b3be8ccddff1e048218fa3bfdaa106ef074b1cf9b3ea56362a98c3093fee3746b8b5f344f76b805b9278c12bd4c5d348314be0fb5fcc5de8d024a4997c6246e387fbe8efdee566e4760e655ffa8d608a55f51beacec6ef140c92c5ddc960073e96f7dc4d275c8a00b631471bf9008ae176fc9c0472cae9cc54e9bdefc06df61e9a012faac040ca3fde8339fb1c1bafdf6f557e68a2a2cd7a04ffcc848354c5d995902e7d2fe94311152493466e0a011193c1d8eda511b870e6b52e1716e4ead937e46b6790fd2090de9dd991461a371bf6e98af98d6782be616ee7da2c853837c8402519bca33c28818ccb83a461e1d151436a48fcff5c1f4552dc5ccf83d2afe49a22531d403fd5e726ce2b986190ac658fd62e7c25436ea5ea3e83b1ece7f7b0bbd501d43e32520ac24bc1e873ebb5558d8545e9fec14687336cc0d70b998f0d98512b75b65e68a9b585deb138dcc5674334e3055f6847234cd3dc650e7df21745e9b931a416a0b1abd6850a4e475fa6527724ccb609fddec959844a3d41df6114ad0874f0e074ef5ead5f9f30675e5a1576478b6060319665b8c7d1009936d95b225e07cab3fb43ca2c70948b361032a87b19e9adbd832cb456d7b2a73fe52a36fcc2961dcfedf586c76fc41d44415c2a6ba22bc322af1fd18ad24d58cf41797417beefcc516eab4d8251ad9ebf23880b2064ec65a892c8c6c8a5e971f70cc269d0c9a595ce9b9998f9de8459de75dfe5049a7c91aa090df595327117cc6727f941b5564ddf5a8a1d743038e1a6d8b3b5ee980c196dcc9b1c8ee4d1429d8ffe220b558784d3954f4104b95972e74e68784db3553d2327fff86530d8991a9073f41114d4f59789d6d70cbe7d6bed854d244f9da387ea314974b516733194f015a9977e804d119c769ff52e4a1d75832b42000cd4d2e9b09983e829c1e613ff4a430", 0x1000}, {&(0x7f0000003700)="244d6300bc5a355319aff3be535e124f6eec08e19a7f5e09bb9cd180ee5927663be73c463c04fd83d98a6e1c63b6f8d8fda24c7b37697cdca3bde427bc53be2e603013249dc96eded283e96f7dcba61bd36665e77c205a6737844b3a678504e3f76cdc76c1d26bfea938aceab5785db5e06a540b7b000b37f33066a4b5c95879d3278a6d786eb5cb823b340b2f2df2ce8fc30b971f7a0b561297f28d8cfab3b3841ef4966a02346b313fec3686af844e3a428f81b9dd44d2c22cbd88acb5b0385130a5ebe13fd92693570205a128", 0xce}, {&(0x7f0000003800)="44d74055abeab6563ae31122623dbd5e9e4f38546ad9a6ef6ea8d9aff816d419398dfd350dc29d3ac831b8c7d85b3334b83762f52a962aebb8b428f261ab48539782313d82aa1d333a24525ae77953ba7a07c649ea24437fb602f9f23a24870618d4d1de80a7d2a1cf9cb9edeb0606df4b973751315c8351885f3c8b3509c53179976eb11a", 0x85}, {&(0x7f00000038c0)="40199c945d48525a88a208af85690dc83aafd3ec061fe0bc293722e33cfddefdfcdb1cb6ded93ab4c0c3c1817742e07b08f30d5ed7868ba4c424a31b9c4341c09ad376861d29b7e47a77e3bc3954f6484a17a594dbc00e3db0ab6021c99953dcfd6689422109e037f4dc1e1fa123e1ba1f", 0x71}, {&(0x7f0000003940)="547fcad9e10ffe3e095055ed06d79721f78db1972ee6af83593a0524e17542faa324d49a28501826a17e027eef51c88e0770640e6d2d9e48cba4f111214fb593fc2b2d66b3b8bdb602b327d4f3f7f63940b004c1f004f2fc255969f5870c684c3420f7f7ce115318b11e3d9280109b70db3ff5a1cd82d323c2227f2ad483bcb9bb3934a2e9e4d5baed50bec3462d9092de032e12957a54c8e66df22765fe6cfaa6adb63e63693c870d8f24aa9abb9d2c136c5ac8f8707426e1c0d6696b193fd3afb6d7dd013bfb2bfe54e59e6030b0601d06", 0xd2}], 0x5, 0x0, 0x0, 0x10}, {0x0, 0x0, &(0x7f0000004f00)=[{&(0x7f0000000480)="50422c38fd1e4a62f4", 0x9}, {&(0x7f0000003ac0)="8b7b94857f2a99beb87b1a266d338cc7438b89e81b01a0d7e94b8cff571f2bd8161221c3e1d82bce53f2634e886cf3d5d391221106c513c61d74a3c505298eaf4c9c166f013cad57a8f38ebfbb1a5a0daf426a25d8781356aba69defe67b8c9e661ecfa9fc6b43357d5e0b9e9afd9029467fd6f8981e0de2364899315a9ee7dbb0a3d8982fca89f27e96470666bdf1570dac3b59bf9387b0592f2ecab7e0e55f", 0xa0}, {&(0x7f0000003b80)="8c4b9415ef6dedd94cd90050173b76776e1ff13d2757c695c6b8d67303a12d4bb7585474fa6730462ab327ab500edbac93aed7519a73739cc94ef4ceb361a50524062ad9b6962374398d2c8882a56efd9cbce56ae2386053259adc46", 0x5c}, {&(0x7f0000003c00)="de479dae8a7e9385c05211796e2469c62a687185497a7be1b23c0aa9306bc53f66a59ef9dbdb8ca90f4e81ce610b541f052e22b85eb6721817066a25b035966e64989724efcbab98ec87813f7d85f897b4bb04ddfcbc", 0x56}, {&(0x7f0000003c80)="efe084b4aee9ada8f468f981f48d9f82bc0e889e6e59864ade7c50ea0e0f5e6d0adca34ee5164c576e1990acbe7a642f48b4b3d8ecff92191a93d2ef5d8ca7e65f2d073bf4d5fcfd04e7c704ecbec65ccd138385d6717d98122048c0435520a69703dbb378eb2e6e6da85fa142e947ca88c2dd30dcf92839b4038c746bf2354299436445e8e38fec47048917473b41f56fec11164ede3629c2dec2630e587f", 0x9f}, {&(0x7f0000003d40)="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", 0x1000}], 0x6, 0x0, 0x0, 0x10}], 0x3, 0x40000) 18:29:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = accept4$inet(r1, &(0x7f0000001800)={0x2, 0x0, @loopback}, &(0x7f0000001840)=0x10, 0x80400) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000002940)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000002a80)=@v3={0x3000000, [{0x0, 0x9fd}, {0x19, 0x2775}], r3}, 0x18, 0x1) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000380)={{{@in=@remote, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) r5 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000040)=0x68) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000002940)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, 0x0) fsetxattr$security_capability(r5, &(0x7f0000000100)='security.capability\x00', &(0x7f0000002a80)=@v3={0x3000000, [{0x0, 0x9fd}, {0x19, 0x2775}], r7}, 0x18, 0x1) setreuid(r3, r7) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [], 0x3d}}) 18:29:41 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c20000009dc1e9574b3108004500007000a800000000019078ac1e0001ac1414aa0b00907800000000450000000000000000890000e0000001e0000002070b00ac1e0001ac1e000144340004991e000100000000ac1414aa00000000e000000100000020ac1e000100000000ac1aa8b6d15ec8d678321e000100000000"], 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 18:29:41 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40400, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r3, 0x8004551a, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:41 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) listen(r0, 0xff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1b) clock_nanosleep(0x3, 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) mlockall(0x0) r4 = epoll_create1(0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x0) r6 = gettid() rt_tgsigqueueinfo(r6, r6, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r6, 0x7, r5, &(0x7f0000000240)={r4}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000140)=0x0) setpgid(r6, r7) accept(r3, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000000)=0x80) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=@dstopts, 0x8) chroot(&(0x7f0000000280)='./file0\x00') 18:29:41 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@ldst={0x3, 0x0, 0x3, 0x1, 0xb, 0x8e}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x9}, 0x10}, 0x78) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x8c, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff9}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x35}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x93}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x48}]}]}, 0x8c}}, 0x8000) 18:29:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x2, 0x0) dup(r5) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xbc, r1, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x8000}, 0x24000001) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r9 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x404041) fsync(r9) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000050774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810700001c0012000b0001006d616373656300e10b00020005000d00010000000a000540020000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e18b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c953a21aa4f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c425b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a46383502d39192ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) [ 1084.530782][T15255] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 1084.548299][T15255] device tunl0 entered promiscuous mode [ 1084.554074][T15255] device macsec2 entered promiscuous mode [ 1084.682047][T15255] device tunl0 left promiscuous mode 18:29:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0xff, 0x4) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) getpid() sched_setscheduler(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000006ffc), 0x16) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x7, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, 0x0, &(0x7f0000000c40)=ANY=[], 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB="0000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000800000500000000000000da0900000000000004000000000000000300000000000000000000000000000000000000000000000000000749000009000000ffff00000000000075000000000000003500000000000000ff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc64960ef470f089df89d9af0ff856211330bf739d44b63185383bfa77ed778786c11ddd5685cba861d05024d088422d15"]) r4 = socket(0xb, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x40000000, 0x0, 0x0, 0x5}}, 0x20) r5 = gettid() sendmsg$key(r4, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, r5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffbf51bf}, 0xc) unshare(0x60040000) 18:29:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=@delqdisc={0x68, 0x25, 0x100, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x1, 0x1}, {0x10, 0x1}, {0x9, 0xe}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x2c, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8, 0x2, 0x9}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0x9}, @TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x20}, @TCA_FQ_ORPHAN_MASK={0x8, 0xa, 0x3}, @TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x16}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xc000000}, @TCA_INGRESS_BLOCK={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x40004) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x48842, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000340)=0x124609, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) [ 1085.230882][T15485] IPVS: ftp: loaded support on port[0] = 21 18:29:42 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:42 executing program 2: syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000080)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x10}}], 0x10, 0x5}, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f00000000c0)=0x78) 18:29:42 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result={0x0, 0x354}}], 0x1c) 18:29:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r3}, 0xc) [ 1085.875914][T15693] IPVS: ftp: loaded support on port[0] = 21 18:29:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) ioctl$TIOCGDEV(r5, 0x80045432, &(0x7f0000000100)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e22, 0x7, @mcast1, 0xff1}}}, &(0x7f0000000180)=0x84) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB="fbd98eac0f316fc635266df0d9e367f496a701962ec2edbab2a29fc9cc60f3721b80fb54db8ec1ba940f8c2216901f8b71ff171bc6e679e8220500000045234aca05a72b56339bbadb851d9dd9e47468d743311357733a81665cd5686d3e14fd08bb7c33b47421af649327c2a7", @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX=r0], @ANYBLOB="649531ef3e23a960297452cc88696a756e81536db94313ea861ba8a9980ae7d940f5ae7ccce6ca754a840061e571123f0e788d2cf4d8b209800ca520b5528c98174b", @ANYRESDEC=0x0, @ANYPTR], 0x5}}, 0x0) 18:29:43 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) [ 1086.325622][T12065] tipc: TX() has been purged, node left! 18:29:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000280)={[], 0x8001, 0x0, 0xad, 0x0, 0xf25, 0x5000, 0x3000, [], 0xfffffff7}) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d00000200000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:29:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000540)=""/208, 0xd0}], 0x1, 0x2) 18:29:43 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) pipe2$9p(&(0x7f0000000040), 0x80000) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x103400, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400005000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe045aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970318bf0e5e29161ec89734da1fc3c791161f1867323b3888ca467e63f0956284cf3300cb5b48b526da26e8e63b1035c1d3077f5d4d5f7870aaf28600"/274, 0x112}], 0x1}, 0x2004c011) [ 1086.849500][T16022] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:29:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0xc0, r2, 0x501, 0x0, 0x0, {{}, {}, {0xa4, 0x17, {0x200000, 0x0, @l2={'eth', 0x3a, '\x00'}}}}}, 0xc0}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x10, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40890}, 0x40) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002440)="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", 0xbc1}, {0x0}, {&(0x7f0000003640)='\x00', 0x1}], 0x3}}], 0x1, 0x6041054) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000200)) [ 1086.940627][T16034] QAT: Invalid ioctl [ 1086.968857][T16038] QAT: Invalid ioctl 18:29:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @rand_addr="05422658330236b14161c81b9dd30087", 0x7ac2}, 0x1c) [ 1087.302442][T16066] tipc: Enabling of bearer rejected, illegal name [ 1087.368528][T16022] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:29:45 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x2, &(0x7f0000000040)=ANY=[@ANYRESDEC=r2], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xb6, &(0x7f000000cf3d)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 18:29:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x28) bind$xdp(r0, &(0x7f0000000200)={0x2c, 0x0, r1, 0x34, r2}, 0x10) 18:29:45 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40002, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, 0x0) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x0, &(0x7f00000006c0)=ANY=[@ANYRES16], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x204000000000) 18:29:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x6, 0x8) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', r5}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x18, r6, 0x1, 0x1f, 0x6, @local}, 0x14) r7 = socket$bt_rfcomm(0x1f, 0x1, 0x3) recvmsg(r7, &(0x7f0000000580)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)=""/87, 0x57}, {&(0x7f0000000100)=""/28, 0x1c}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000000300)=""/26, 0x1a}, {&(0x7f0000000340)=""/172, 0xac}, {&(0x7f0000000400)=""/32, 0x20}, {&(0x7f0000000440)=""/17, 0x11}], 0x7, &(0x7f0000000500)=""/109, 0x6d}, 0x20) 18:29:45 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0xd6bc3000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) write$char_usb(r1, &(0x7f0000000100)="67407639f34ed52b145f93668bdf39e0e9f1cf478d535672bd5b78a9195c05a0de6a3c0320548cfba5e7b20f2c67f762fa9992564a09dfbe8f0445e325db5319695cb79a3740a07aa660136b6909f73353357bdfbb72354c", 0x58) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xcc, 0x0, &(0x7f00000000c0)) 18:29:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1, 0x0, 0x800000, 0x7}) close(r0) r1 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x9400) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000080)={0x0, 0x7, 0x1}) io_setup(0x6, &(0x7f0000000140)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r4) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r5, 0x15e853d1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r4, 0x0, 0xffffffda}]) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) io_submit(r5, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x8, r6, &(0x7f0000000380)="995d25152c867381000000000000000a1906b9e8c87dd6d6b88f9fec0159fe62d5fa9fc0e7ee6a68ac39e3db3a62b056b2575a27da09a957ea7a9710f1c5f1687ae7a312a65d67fb63f3b0", 0x4b, 0x6, 0x0, 0x4, r7}]) 18:29:45 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101481, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:29:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ipvlan1\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000400)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) ftruncate(r5, 0x1c) r6 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x102000004) 18:29:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x6, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2702000000000000}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 18:29:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x44028}}}}}}]}, 0x48}}, 0x0) 18:29:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x400000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x3c, 0x2, [@TCA_RSVP_ACT={0x38, 0x6, [@m_csum={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xffff}}}]}, {0x4}}}]}]}}]}, 0x6c}}, 0x0) 18:29:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@flushpolicy={0x298, 0x1d, 0x100, 0x70bd27, 0x25dfdbfd, "", [@tfcpad={0x8, 0x16, 0x3}, @policy_type={0xa, 0x10, {0x1}}, @algo_comp={0xe8, 0x3, {{'lzs\x00'}, 0x500, "17e7052e727e0b8aaebc1a5bbeb3e51a7a41e74f9e7c8d7f10ed2af798f5b081fa5bcecf9593ec883c3b31690dbbe71378792b6c4e9740e139f3aaf0b447e7c07ee178889d7ad6294d6e20f2534e3cf3f06d3787bee7447fec7981720418ac655b8fa79cb8c5fe13ce4c72cb658e398b1cd041a94b14f7eded0b367f2c1a836ba22edf4fe18b4c0f2dd69875dd3146d4a736945aeb55599618d493753be04b61"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x4}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x3}, @algo_comp={0x12f, 0x3, {{'lzjh\x00'}, 0x738, "09ac73b903586408101bff80559414a431d113d13e437a8cf05af15b041fb146178178746b62b42be625348f29a95655636de36c5a892a5c3ef4900cfa2a34886aa4e72851932319530995ec86b3259c240867490f06e6e3b646bbbe7ad315f4d79eda44fb10987b1c51494f236bde7b1160d032e070ed5e274f8e664f729c995ee58698c11fe7e296b736a594dce710223dcac35f1888ddc0a780b69feef8969677b6ef74ccc89c322764ac666fe1c31aa55e022203c35e12686654a7c315bf0dbad498c91001d2380f448d2a99351e824fea4f42df7426f898666666408ba6baa75132768bd1"}}, @sec_ctx={0x34, 0x8, {0x30, 0x8, 0x1, 0x6, 0x28, "87e224676afbd2c961e89aadf0f02cb7b91f10483098a900181daed042fea2e155f090a3089adf84"}}, @policy_type={0xa}, @mark={0xc, 0x15, {0x350759, 0x800}}]}, 0x298}}, 0x20000080) sendmsg$nl_xfrm(r3, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0xf0, 0x10, 0x203, 0x0, 0x0, {{@in=@empty, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 18:29:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x100000000004}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a0080a0010000000000000008001e0200000000", 0x24) 18:29:46 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00280593bd5d74dafc20380003000000c763bf0c8fe74950f9b93a5ea0cee7257225501bb77bf723be80699ab51e67f4fee76bb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f82c124c794f7091e2b1523e629"], 0xac) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r3, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @mcast2, 0x80126}, 0x1c) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fchdir(0xffffffffffffffff) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r6, 0x521, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24048005}, 0x54) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 18:29:46 executing program 0: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x10', 0x2e7, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000080)="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", 0xff}, {&(0x7f0000000180)="f704e717271c264233fb86bcf7d3ba73cd2cfc7ef1a8aca82568a72ca6d874a33a7e29c29c125600c80407a9aad68af79925f93db7b8ef40a468a5921a9360beb6223b4655fa6fd9a1abb2ff1482a6d1dee88a88ca2b3a1ed12092bdf3bbf53878b617ad0504e6ca306a56c24f6705c643c477e47cffd33f1e5732a47071050a0ee2e0c6467fb4301d2cd3145b94255d0922bc8d40b75b5573eae61a8722d1559baf2c7671b7959cf79bc8296f40e694dd109b2baffee1b9b3c2cd1519d9ff562504aee2a3009d3ef0bf94d8e8436ea5129dbf7e99", 0xd5}, {&(0x7f0000000280)="b5bbfe55d63d9dee5113b39e35652a5ded6aba9d325b77b644c3321ae496d405600cd0035cda8d77b9ee727126011be8c926b3527da43355d5f473cd92d11f33dd0ba91e822d8c1a887fb3f9d54ee5b274fd13172b5e8f33bb7f0ad261fbefca399010928a98", 0x66}, {&(0x7f0000000000)="729d801d02951af4ad51a4872c73312dfc2dfdafb1129dfc21bf0bff27c8e5", 0x1f}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="21c42c93f50cace69414ca1cb69db3e89e", 0x11}, {&(0x7f0000001340)="f54b191ed0bd1fbe18a124b2b87be047ab217fd9578f0f460d21b39f437dbe770439b0d5cc09368409c87a3b0131fa4dc54a3af28b11d6f7721604825e9dd55ef9620b5dbdccebcd8b732c65385c4831fc2966aa70361c0e2a03b49c68a300d7f544897f2b7aee", 0x67}], 0x7, 0x400) 18:29:46 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 1089.425637][T12065] tipc: TX() has been purged, node left! 18:29:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendmsg$NL80211_CMD_DEL_INTERFACE(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022abd7000fbdbdf25080000000c009900010000000000000008000500000000000c00990001010000040000000c0099000700000004000000"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x20004880) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$kcm(r3, &(0x7f0000000580)={&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/19, 0x13}, {&(0x7f00000001c0)=""/238, 0xee}, {&(0x7f00000000c0)=""/155, 0x9b}, {&(0x7f00000002c0)=""/152, 0x98}, {&(0x7f0000000380)=""/136, 0x88}, {&(0x7f0000000440)=""/136, 0x88}], 0x6}, 0x10001) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 18:29:46 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x50401) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x4006c14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x8, 0x0, 0x0, 0x40040d1}, 0x0) [ 1089.870225][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 18:29:47 executing program 0: r0 = socket(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) 18:29:47 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x9f0000, 0x20, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x990af9, 0x3, [], @value64=0x1f}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000540)={0x9}, 0x0, 0x0, &(0x7f0000000580)={0x4, 0xe, 0x2, 0x10000}, &(0x7f00000005c0)=0x7f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x1}}, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x2b8, 0xd, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xf4, 0x3, 0x0, 0x1, [{0xf0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0xd8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x20, 0x1, "c4eb33f1a950879fbbf34217e3dcb773b88db38964eae626b0b1086b"}, @NFTA_DATA_VALUE={0x62, 0x1, "2e88a7a16d7cc40a9412e5c1ec2533db5fb7af17f39d1aa79b54d67a6d34a6416cc530f0beaa2c82e04f915ace46c1217c18fe359f7a074c83c61eedef7607bf80e6e93a9055545c0462fdbc87c05111003920658037054a2577e04088e5"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x16c, 0x3, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x100}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x120, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x11c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xb8, 0x1, "ad768d81d93b90959597d4f5a0b3636ae17ade19c9dbbdac1ffe99e3e1a60c305ec7669b9ea4b1edb3b87e0b3cf51979bbe388b035f553a9488edf6fc1aa7b3049aeac4ba3428e64cd675aa01e79a8cc66dd94706e1f0036d926633f51f0559ebc070bbd5a96ef5e1919fd607d32cffc4d724720196ee2e3f167606ecd41f875e6c07bde38bb317140a2d28c9204603cee0a94c35f1ca7eebe7d2d6630bba88c651990c8bddcc678101be1c2c6cf2605b58922c4"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x2b8}}, 0x4000000) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000000701010300004000000000000000000008001540000000000800084000000006"], 0x24}}, 0x0) [ 1090.074958][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 18:29:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280)=r4, 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x3f9}, &(0x7f0000000100)=0x8) r6 = socket$netlink(0x10, 0x3, 0x4) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="001e00031b476b0008001b000000000008000a00140000009e95e5e7db8f6836dcbbe88b70dd3310ea9df0b2ecc219159dc35682a1f12401d2adbea86ca96180ffeaf983661a536c206c8ec8e25f035c7a865951032361c08119b19ae4739db0fe6904de1f44f84498b275175d23d3f337f3312c177343bd8f5779daa70797"], 0x30}}, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) 18:29:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/62, 0x3e}], 0x2, &(0x7f0000000240)=""/95, 0x5f}, 0x140) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\t\v\x00', @ANYRES16=r2, @ANYBLOB="02002bbd7000fddbdf25190000000500a200000000000800010002000000"], 0x24}, 0x1, 0x0, 0x0, 0xc0c0}, 0x0) r3 = memfd_create(0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000580)="8a", 0x1}], 0x1, 0x1c00) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) flistxattr(r6, &(0x7f0000000440)=""/98, 0x62) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x7, 0xc, "b04a82706694a7d154c629f75b71a95a8f3b289271c607adb22d4d534f4cf29cff0359ad514d3aa20d7beebc689ab001521f48dc57122f1b38e9e8af694c0d43", "d66e4045ff00d735bda5f8c3e2c4a043f2688f9bebf7a08c305b6fd600"}) 18:29:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x7) r3 = epoll_create1(0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = gettid() rt_tgsigqueueinfo(r5, r5, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r5, 0x7, r4, &(0x7f0000000240)={r3}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@ipmr_newroute={0x150, 0x18, 0x1, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0x80, 0x7, 0xff, 0x0, 0xfe}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @typed={0x8, 0x58, 0x0, 0x0, @pid=r5}}, @RTA_MARK={0x8, 0x10, 0xafbb}, @RTA_METRICS={0xff, 0x8, 0x0, 0x1, "9c323c2cf3f45f978d09c04aebdc43e421940d87732126cd1eadd99d6037d148894f1bfe1e166bd937820aa7e496211c3e42b8d0086eb7efd330ef5e28cc04cca8aa3a0e4d0e89afca4b25d1e8c0430b2bb698685d7505ed85420188c91793ab6d360a84e114558214310325521efea1bec071e4ea513bab91a6c5b69ac731b58e49d2fee70179dddb1160e7b90e69e898bc5b4fb66995e8550a78a0a0b9cfc601eeb3239537fadc0a3b199f94131e9f018a45ce14ac0da22e8941576eefaf7fbb34dacbbb593498e345d9cac0bdc0e185fa19bbbc74e3135c8a6a06feccbdc8875b0e323d7192187f46f02a2e2eea17e4105052ec45db435dfdbf"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_OIF={0x8, 0x4, r8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_MARK={0x8, 0x10, 0x8}]}, 0x150}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r9, 0x0, 0x0}, 0x20) r10 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x11, 0x800000003, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind(r13, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb109002e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r12, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r14, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r16, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r17, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002e40)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000002f40)=0xe8) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket(0x11, 0x800000003, 0x0) bind(r20, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r20, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r21, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) r22 = socket(0x11, 0x800000003, 0x0) bind(r22, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r22, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r23, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket(0x11, 0x800000003, 0x0) bind(r25, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r25, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r26, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket(0x11, 0x800000003, 0x0) bind(r28, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r28, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r27, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32=r29, @ANYBLOB="00000001f1ffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x11, 0x800000003, 0x0) bind(r31, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r31, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="2400002500270d000000000000000000eaff0000", @ANYRES32=r32, @ANYBLOB="0000ffff0000ffff00000000"], 0x24}}, 0x0) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket(0x11, 0x800000003, 0x0) bind(r34, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r34, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r35, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000004280)={@mcast1, 0x0}, &(0x7f00000042c0)=0x14) r37 = socket$nl_route(0x10, 0x3, 0x0) r38 = socket(0x11, 0x800000003, 0x0) bind(r38, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r38, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r37, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e977a885887298fb82f24186cf2b", @ANYRES32=r39, @ANYBLOB="00000001f1ffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) r40 = socket$nl_route(0x10, 0x3, 0x0) r41 = socket(0x11, 0x800000003, 0x0) bind(r41, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r41, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r40, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e977a885887298fb82f24186cf2b", @ANYRES32=r42, @ANYBLOB="00000001f1ffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) r43 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r43, 0x0, 0x0}, 0x20) getsockopt$inet6_mreq(r43, 0x29, 0x15, &(0x7f0000000300)={@empty, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r9, &(0x7f00000048c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000004880)={&(0x7f0000001140)={0x580, r10, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r14}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @activeport={{0x0, 0x1, 'activeport\x00'}, {}, {0x0, 0x4, r42}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x40}}}]}}, {{0x8, 0x1, r18}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0xfffffffffffffd35, 0x4, r8}}}]}}, {{0x8, 0x1, r8}, {0xf0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r23}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x4, 0x70, 0xf7}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r26}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x517}}}]}}, {{0x8, 0x1, r29}, {0x128, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @lb_port_stats={{{0x0, 0x1, 'lb_port_stats\x00'}, {}, {0x0, 0x4, 0x1}}, {0x0, 0x6, r29}}}]}}, {{0x8, 0x1, r44}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r36}}}]}}, {{0x8, 0x1, r39}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_port_stats={{{0x0, 0x1, 'lb_port_stats\x00'}, {}, {0x0, 0x4, 0xe74}}, {0x0, 0x6, r17}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}]}}]}, 0x580}, 0x1, 0x0, 0x0, 0xce40f7ae17ffc417}, 0x2400c001) 18:29:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x2c6, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 18:29:48 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0xffffffff, 0x5, 0x80, 0x1, 0x9, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x3c) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) 18:29:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$tun(r1, &(0x7f0000000180)={@val, @val, @ipv4}, 0x36) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) write$tun(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x103b) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x5000, 0xb3bd, 0x9, 0x7f, 0x0, [{0x62, 0x2e, 0x47, [], 0x40}, {0x3f, 0x7, 0x2, [], 0x20}, {0x2, 0x0, 0x2, [], 0x1}, {0x1f, 0x7, 0x16, [], 0x9d}, {0x40, 0x88, 0x3f, [], 0x6}, {0x7, 0xb0, 0xf8}, {0x0, 0x3f, 0x7f, [], 0x2}, {0x0, 0x1, 0xfb, [], 0xfd}, {0x81, 0x2, 0x4, [], 0x4e}, {0x2, 0x7d, 0x3, [], 0x7f}, {0x7, 0x4, 0x20, [], 0x3}, {0x8, 0x1, 0x80, [], 0x5}, {0x7, 0x80, 0xfd, [], 0x2}, {0x5, 0x4a, 0x5}, {0x40, 0x6, 0x2, [], 0x1}, {0x5, 0x9, 0x20, [], 0x63}, {0x80, 0x58, 0xfd, [], 0x5}, {0x0, 0x9, 0x2, [], 0x6}, {0x8e, 0x80, 0x1, [], 0x7a}, {0x9d, 0x3f, 0x7, [], 0x7f}, {0x1, 0x4, 0x3, [], 0x1f}, {0x77, 0x2, 0x5, [], 0x7f}, {0x5, 0x8, 0xc0, [], 0x6}, {0x7, 0x8, 0x3, [], 0x2b}]}}) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0xfffc, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:29:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000100)=""/170, 0xaa}], 0x1}, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000040)={0x0, 0x0, 0x4}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xffffffffffffff88, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x8000000000000dd, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) mmap$snddsp_status(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x2, 0x2010, r2, 0x82000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) 18:29:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x27, 0xcf1, 0x1922, "3624b2876b9ea8308e09805333d0eda9fda6b193945c1714abdde3ef0028a6e6433b754678f75f"}) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24003800a84d4583671e120755272bb736be94d9fc56c9953fbd806306000077", 0x24}], 0x2) 18:29:48 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000001c0)={0xc, @output={0x0, 0x0, {0x8, 0x560b}, 0x4, 0x8}}) r1 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x48}}, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492191, 0x0) 18:29:48 executing program 2: r0 = socket$inet6(0xa, 0x4000000000000003, 0x1000004000000037) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x3) fsetxattr$security_evm(r2, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "e33492f5b3058647a7411c8ad2c3031840a785b7"}, 0x15, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[], 0x0) sendmsg$inet6(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000280)=r6, 0x4) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000000c0)=ANY=[@ANYRES32=r6, @ANYBLOB="00011400fda67b5ee242d862aaf7810d1ca2ba0d51e8307b"], 0x1c) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x7, 0x90, 0x200, 0x8, 0x1, 0x30}) 18:29:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mq_open(&(0x7f0000000000)='\x00', 0x1, 0x1c1, &(0x7f0000000040)={0x4, 0x0, 0x6, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067fffffff8118473fb734480477a9773b24ca945f64009400050028927aa8000000000000008000f0fffeffe80900f36fa5e24beb0d43100001000100080041a000000100dd9d", 0x58}], 0x1) 18:29:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x0, &(0x7f0000000700)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x4, 0x2}, 0x10}, 0x78) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000140), 0x1, &(0x7f0000000280)) 18:29:49 executing program 1: clock_gettime(0x0, &(0x7f0000000180)) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:e'], 0x1, 0xfffffffffffffffd) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x4, 0x7, 0x8}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 1092.661095][T17808] encrypted_key: keylen parameter is missing 18:29:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = epoll_create1(0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = gettid() rt_tgsigqueueinfo(r2, r2, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r1, &(0x7f0000000240)={r0}) r3 = getpgrp(r2) getpgrp(r3) r4 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT_ANY(r4, 0xf, &(0x7f0000000480)=""/4096) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000140)) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) r6 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r6, 0xc02c563a, &(0x7f0000000100)={0x1}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001480)=ANY=[@ANYBLOB="3400000010d100045337164eb70000000000000093708ff934d86b89210472ffd06a95", @ANYRES32=r9, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb49d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037757d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce632f6ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707000000"], 0x34}}, 0x0) 18:29:52 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:52 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8000000000000004000000000000bbff0200000000009b2f000000000000018000907800000000"], 0x0) 18:29:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x111000, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000180)={0x0, 0x9}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r1, &(0x7f0000000500)={&(0x7f0000000080)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4}}}], 0x28}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0xa10000, 0x40, 0x6, r1, 0x0, &(0x7f0000000080)={0xa20001, 0xfffffff9, [], @value64}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x480400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40008) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) unshare(0x40000600) 18:29:52 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000300), 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="c200fdd3ff7f0010ae2808f5113a43492b92e3752efa00"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x1, 0x5, 0x6, 0x1, 0x7f, 0x9, 0x7, 0x20, 0x1, 0x8, 0x9, 0x44, 0xff, 0x1}, 0xe) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:29:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000340), 0xc, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000480)=0x20, 0x4) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) fcntl$setsig(r5, 0xa, 0x27) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0xd023, 0x6, 0x4, 0x1, 0xfffffe20, {r6, r7/1000+30000}, {0x5, 0xc, 0xff, 0x4, 0x1f, 0x86, "07e47100"}, 0x3, 0x2, @userptr=0x1, 0xa9, 0x0, r2}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r8, 0x800448d3, &(0x7f0000000580)={@any, 0x400, 0x19, 0x0, 0x4, 0xac, "543e51135a40c78fb93418225d32b971568eda1ff5cf9ef44d7ccfb099007ab08f917d447b21854d9a75e2eb22ac9911a64a1f19e809de77317d4df3de0c5b36df580d436664a82d20528e904d5e8a14cb8e8c76042532e4fcfc86f49f09463d4cf4d3665497b9d6bed511dbe73f73238170f813c0a0608cff853bb39e93156c"}) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) inotify_init() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r9, 0xae9a) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000380)={[], 0x3000}) ioctl$KVM_RUN(r9, 0xae80, 0x0) [ 1095.716704][T18237] IPVS: ftp: loaded support on port[0] = 21 18:29:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x100, 0x3}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000002c0)={0x6, r1, 0x1}) write(r2, &(0x7f0000000300)="240000001e005f0214ffffff000000010006000c0000aef0f70971000000", 0x1e) 18:29:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f0000000280)={0x5, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000040)=[0x0], 0x1, 0x80800, r4}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000ff0300000000000300000058000100100000f800001b00000000000000000044000400200001000a02000000000001c938ef0000000000000000000000000100000000200002010a004e200000ffbfff0200000000b7650000000008"], 0x3}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f00000001c0)="773c23277773ad512855a1257108068665951a723f12926631fe903c836e1c62d0028a337a27b071424b63e846d4703ca4c912b84d301d8b4a3f9f43a88ab5c2213f4936642e237c132dfd96b94145e68aee4093da9bf847e1c5094086982d44fe00ac8822383f4fbe25d226332cdcd27c49caa068ef4685edc5fd05fea6a49a297798fe54c07f3f72facf87263425f2674395403f") 18:29:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073397a310000000020000000000a05000000000000000000000000000900010073797a3000000000200000000e0a01030000000000000000000000000900010073797a3100000000140000001100010000000000000000000000000a"], 0x1}}, 0x0) 18:29:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8000000190001000002060094000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e7fbad40ac3794899000000000000000000000000000000d94bfeadbfd00d4e11f71b242b42000000ea00000400000002eeffffffe0e8154f707c51bf000000000000000008000000000000000000f9d80100000001000000000020004c357b2173b3a125441d7e79bf732fd0efb4458e9d0867e33dfad15313"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 18:29:53 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000300)=0x1, &(0x7f0000000340)=0x4) io_submit(r4, 0x2, &(0x7f0000000580)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, 0x0]) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) memfd_create(0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r7 = dup(r6) capset(&(0x7f00000001c0)={0xe3969a2ddaf528c1, 0xffffffffffffffff}, &(0x7f0000000200)={0x62, 0x7, 0xe6a, 0x3, 0x0, 0x2c30}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getpid() r8 = epoll_create1(0x0) r9 = dup3(r8, 0xffffffffffffffff, 0x0) r10 = gettid() rt_tgsigqueueinfo(r10, r10, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r10, 0x7, r9, &(0x7f0000000240)={r8}) tkill(r10, 0x13) 18:29:54 executing program 0: r0 = socket(0x39, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0xfffffffe, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x3, r2}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x1, r0}]}}}}]}, 0x48}}, 0x0) 18:29:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ec0)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x160, 0x160, 0x0, 0x0, 0x160, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [0x0, 0x0, 0x0, 0xffffff00], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], 'bridge_slave_1\x00', 'veth0_vlan\x00', {}, {0xff}, 0x8, 0xf8, 0x2, 0x20}, 0x0, 0x228, 0x290, 0x0, {}, [@inet=@rpfilter={{0x0, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CT2={0xfffffffffffffd56, 'CT\x00', 0x2, {0x1, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00', {0x5}}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d9) 18:29:56 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3"], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sysvipc/sem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) geteuid() semget$private(0x0, 0x2, 0x318) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r8, 0x0) r9 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r10 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r10, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x2, r10, &(0x7f0000000100), 0x1, &(0x7f00000002c0)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, 0x0, r6, 0x0, r8, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r9, r10, 0x5}) sendfile(r4, r3, &(0x7f00000000c0)=0x3, 0x100000001) 18:29:56 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000580)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) memfd_create(0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r9, r8, 0x0, 0xfffc) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r8, &(0x7f0000001500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x3c, r10, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x10001}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004}, 0x10) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, 0x0}, 0x20) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x11, 0x800000003, 0x0) bind(r13, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r13, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e977a885887298fb82f24186cf2b", @ANYRES32=r14, @ANYBLOB="00000001f1ffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r11, 0x8933, &(0x7f0000000980)={'batadv_slave_0\x00', r14}) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x11, 0x800000003, 0x0) bind(r16, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r16, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002500270d00ca55000000001000000000e0e221d62c81702e6d84b80bde9b832e1f54bde949d6f96409570cac090b5b1493d5be84a483e511e6bd2dbc714ddb1fd59f6f9becb009d4d78c8cfd185f221fc99d71e55e487cae4d54abebaa17474db535cb9da387678533f05ff8abe3a1bfec793294fcb87e8c2f9774f1a255b3557c90d679d7bc6ace278ce66247635cdf23692725f27fe760df443b583331a0000000", @ANYRES32=r17, @ANYBLOB="0000ffff0000ffff00000000"], 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r7, &(0x7f0000000a40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r10, 0x100, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r17}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200488c5}, 0x408c0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) r18 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r18, 0x0, 0x0}, 0x20) r19 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) r20 = getpid() tkill(r20, 0x15) 18:29:56 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x82, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$UHID_INPUT(r0, &(0x7f0000000380), 0x1006) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001400)='/dev/btrfs-control\x00', 0x10103, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000001500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x80, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3e}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x100}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000001}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xe1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffc00}]}, 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x840) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) write$binfmt_script(r3, &(0x7f0000000240)={'#! ', './file0', [{0x20, '*vmnet1'}, {0x20, '/dev/snapshot\x00'}, {0x20, '/dev/dsp\x00'}, {0x20, '\xffsecuritybdevselfem1em0'}, {0x20, '/dev/dsp\x00'}, {}, {0x20, '/dev/dsp\x00'}, {0x20, '/dev/dsp\x00'}, {0x20, '/dev/snapshot\x00'}, {0x20, ']eth1)GPLvboxnet0)\\selfppp0mime_type\\'}]}, 0x98) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) sendmsg$NFNL_MSG_ACCT_DEL(r5, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRESHEX], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000001580)={0x0, 0x0, 0x4, 0x0, [], [{0xffff, 0x3, 0x7, 0x4, 0x856, 0x8001}, {0x13, 0x101, 0xffffffffffff0000, 0x2, 0x25af, 0x7a5}], [[], [], [], []]}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x0, @empty, 0x8}, {0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}, 0xffffff23}, 0x8, [0xfffffff8, 0x0, 0x7ff, 0x20, 0x3, 0x5, 0x37f, 0x3c]}, 0x5c) [ 1099.228856][T12034] tipc: TX() has been purged, node left! 18:29:56 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f00000000c0)={0x18, 0x2, 0x80000001, 0xffffffff}) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000002300)=[{&(0x7f0000001300)="72d1d0d0", 0x4}], 0x1, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}], 0x20}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = epoll_create1(0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x0) r6 = gettid() rt_tgsigqueueinfo(r6, r6, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r6, 0x7, r5, &(0x7f0000000240)={r4}) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000180)={0x400, 0x9, {r6}, {0xee01}, 0xfffffffffffffff8, 0x5c6}) r8 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002940)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, 0x0) fsetxattr$security_capability(r8, &(0x7f0000000100)='security.capability\x00', &(0x7f0000002a80)=@v3={0x3000000, [{0x0, 0x9fd}, {0x19, 0x2775}], r9}, 0x18, 0x1) r10 = socket$inet_tcp(0x2, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r12, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r13) r14 = socket$inet_tcp(0x2, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r16, r16, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r12, r13, r16, r17, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r18, 0x5}) r19 = socket$inet_tcp(0x2, 0x1, 0x0) r20 = fcntl$dupfd(r19, 0x0, r19) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r21, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r22) r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = fcntl$dupfd(r23, 0x0, r23) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r25, r25, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r21, r22, r25, r26, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r27, 0x5}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r29, 0x0, 0x0}, 0x20) statx(r29, &(0x7f00000002c0)='./file0\x00', 0x6000, 0x100, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r31 = socket$inet_tcp(0x2, 0x1, 0x0) r32 = fcntl$dupfd(r31, 0x0, r31) getsockopt$sock_cred(r32, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r33, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r34) r35 = socket$inet_tcp(0x2, 0x1, 0x0) r36 = fcntl$dupfd(r35, 0x0, r35) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r37, r37, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r39 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r33, r34, r37, r38, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r39, 0x5}) r40 = socket$inet_tcp(0x2, 0x1, 0x0) r41 = fcntl$dupfd(r40, 0x0, r40) getsockopt$sock_cred(r41, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r42, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r43) r44 = socket$inet_tcp(0x2, 0x1, 0x0) r45 = fcntl$dupfd(r44, 0x0, r44) getsockopt$sock_cred(r45, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r46, r46, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r48 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getresuid(&(0x7f0000000580), &(0x7f00000005c0)=0x0, &(0x7f0000000680)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000740)={{0x0, r42, r43, r49, r47, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r48}) getgroups(0x5, &(0x7f0000000400)=[r38, 0xee00, 0xee00, 0xee01, r43]) r51 = getgid() lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {0x1, 0x5}, [{0x2, 0xe}, {0x2, 0x0, r7}, {0x2, 0x2, r9}], {0x4, 0x4}, [{0x8, 0x4, r17}, {0x8, 0x4, r22}, {0x8, 0x0, r28}, {0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x3, r30}, {0x8, 0x4, r50}, {0x8, 0x4, r51}, {0x8, 0x5, r52}], {}, {0x20, 0x2}}, 0x7c, 0x2) 18:29:56 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) fchdir(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r2, 0x29, 0x1a, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 18:29:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x9, @rand_addr="3bed8b0f76a66682a9988f60a040269e"}}, [0x100, 0x9, 0x3e, 0x4, 0x3f, 0x6, 0x8, 0x7ff, 0x5, 0xff, 0x0, 0x3, 0x9, 0x0, 0xb]}, &(0x7f00000001c0)=0x100) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r4, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0xffffffffffffffff}}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81, 0x2}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x83, &(0x7f0000000040)=@assoc_value={r3, 0x384}, 0x8) r5 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/kcm\x00') sendmsg$kcm(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100400200ff050005001201", 0x2e}], 0x1}, 0x4070) 18:29:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000280)=r5, 0x4) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x20) fsconfig$FSCONFIG_SET_PATH(r7, 0x3, &(0x7f0000000380)=']%\x00', &(0x7f00000003c0)='./file0\x00', r2) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r8, 0x0, 0x0}, 0x20) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000300)={0xf000000, 0x380000, 0x6, r8, 0x0, &(0x7f0000000240)={0x9b0960, 0x6, [], @string=&(0x7f0000000200)=0xe0}}) ioctl$SNDCTL_DSP_SETDUPLEX(r9, 0x5016, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e21, 0x44, @loopback, 0x7ff}}}, 0x84) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) dup3(r1, r0, 0x0) [ 1100.207660][T19430] bridge0: port 2(bridge_slave_1) entered disabled state [ 1100.215740][T19430] bridge0: port 1(bridge_slave_0) entered disabled state [ 1100.223609][T19430] device bridge0 entered promiscuous mode 18:29:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', r5}) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000480)={0x41424344, 0x41424344}, 0x1, 0x0) write$tun(r0, &(0x7f00000002c0)={@void, @void, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x3, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x41424344, r6, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, {[@mptcp=@remove_addr={0x1e, 0x0, 0x6, 0x100, "d54fa6f1314483a07b034c6c13e89a506268110f92ea9d4ad73b99d25a1b6bb89cb8f3c9bf96297f1dc8a51984200dd720106fcb8122d0a5311c2bcbe8c285dd65bb5f6b34f7b4b319c110ef92deb4cf0c172fbd31abc0d2f39c2a7764cf52b8c80499db8d6e28ad4c72f509cca5cc1cbfc5f779ec6a481a175aaea46bb953f7c8854ae80ef3918b607c58c70b644c4238e769834998d7088c876dc62213a385a9e3e217c9b93cc6d60e05b88ab0d50c86c9844ddaa30359f9e694728ad503199b2513d49eb3554e72a2c3d4c551ecdce3dae511649142e707dd557515b59b58c2a18e35f71f884ba13749c29d0fd59059ed0374a40dec54ecd5290ca8"}, @mptcp=@capable={0x1e, 0x0, 0x9, 0x8, 0x8, 0x7ffffffd, [0xff]}, @exp_smc, @timestamp={0x8, 0x0, 0x40, 0x8001}, @mss={0x2, 0x0, 0x7}]}}, {"cc7a2153a9e08f76d45d9ace9ab4b76edba87e14648d3df21eda33263fe77f4f0b55c71073ddfc629a23f504f695f2382ee709b89c5238b885ac600b851239f35f"}}}}}}, 0xfffffffffffffea2) 18:29:57 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e977a885887298fb82f24186cf2b", @ANYRES32=r4, @ANYBLOB="00000001f1ffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'bond0\x00', r4}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000500)={@local, @multicast2, r5}, 0xc) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0xa02000000000000, 0x60, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000400000004000000380400004002000000000000000000005003000050030000500300000400000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00030012ab00000000000000000000000000000000000000000000070004e464c4f4700000000000000000000000000000000000000000000000002000000000000000000000000f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9c2f413b976613bad414a105f4bdf97425ce81c5d000000000000000000000000000000000000ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000697036746e6c300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000133a078a8218000000000000000000000000000000000000000000000000000000000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaabb00000000000000000000ac141400e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000000d20ce9325a3122b0df73747546fe2e6c2d439a4731ff8d44cc32acfce8a1671a4a40b8d78"], 0x488) 18:29:58 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7fffffff, @loopback, 0x8}, 0x1c) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffa, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}], 0x1c) sendmmsg$inet6(r0, &(0x7f00000055c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="e56475dbb1611dc2ec4891303cff2c02"}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)='Q', 0x1}], 0x1}}], 0x1, 0x2400c840) 18:29:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r3, &(0x7f0000000100)="f1171647b81249f3695371b4b0df140ec29c080cb447b8a08dd09d232fb24611c68d38e34e77d79d49ca13db3a84be856e645fa1df328636296d8d2ec6e95835cad59beae3090adf4dd383f35f49e5d03f73c35a05e843dd79f7e83ced115b00069b2e20", &(0x7f0000000180)=""/6}, 0x20) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xe) dup3(r2, r0, 0x0) 18:29:59 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3"], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:29:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40600, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="6665dd3466b9800000c00f326635000800000f3066b9800000c00f326635008000000f30baf80c66b85093ac8a66efbafc0c66edbaf80c66b89860f68566efbafc0ced66b91909000066b81e5c000066ba000000000f300f78dc66b8060000000f23c00f21f86635010007000f23f8260f013d0ffaaae200", 0x78}], 0x1, 0x48, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d09, &(0x7f0000000140)) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:29:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1000, 0x0) fsync(r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x12, r1, 0x60a0e000) 18:29:59 executing program 2: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24000005}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c2db000069046383b2aa500a3edb28593f08e1a454072ee07dda68c46edeecc35a0b663ca6833545edac550f4b917d7dc8a7ae1f38fbd412d4d7e0276517cbd01d38f4ac8f00c1ca525617fe89c9a3b30ecd4fd2e70fc8fbf984b3dd38587d810d425566ed7f11516784dc", @ANYRES16=0x0, @ANYBLOB="00030000000000000000000000020003000000000000"], 0x1c}}, 0x20000000) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) 18:29:59 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f00000001c0)={0x40, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) r7 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x80, 0x6ba63c882beea2d0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r8, 0x0, 0x0}, 0x20) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x6, 0x7f, 0x6, 0x7f, 0x0, 0x1, 0x28018, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x4, @perf_bp={&(0x7f0000000240), 0x10}, 0x10, 0x7, 0x51, 0x4, 0x1, 0x8, 0x9}, r7, 0x6, r8, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000000)=[0x5, 0x3ff, 0x1, 0xfff, 0x7, 0x7b, 0x0, 0x4, 0xa0], 0x9, 0x80800, r5, r6}) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:29:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x7, 0x6, 0x201, 0x0, 0x0, {0x1}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4b}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4890}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 18:29:59 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) r1 = dup(r0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000000)=""/10) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)='i', 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x39, 0x0, &(0x7f0000000600)) 18:29:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1, "2474a1d8"}, 0x0, 0x3, @offset, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r0) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x50, 0x5, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x81}, 0x40801) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0xf0001) write$FUSE_POLL(r3, &(0x7f00000001c0)={0x18, 0x0, 0x6, {0x4}}, 0x18) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000000c0)={0x3, 0xfb, "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"}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000580)={{0x1, 0x0, @descriptor="c7def137c22d5213"}, 0x75, [], "a9fffd0fd6eca1d05b8e621979a8715ad3008073606c95e337b2d088d3e260d5d65bc841353bfff11cdbae07b984ff8043c52707b91f237c65059a42dfbcafe3424fb413077333005d48f2f4d01457613bbd98dafb6784fef94350ea096d1a98b60eef668ef4032a17b21c0078501fdcc37bc2aa05"}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) fremovexattr(r4, &(0x7f0000000200)=@random={'osx.', '/dev/vcsa#\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) prctl$PR_GET_SECUREBITS(0x1b) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="5000008bf8fef063001000110774000000dfdbdf", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000a00010000000a000540020000000000000008000a0009ef5b587e27a8b0b9cad4a128c1aa7cf68a72e18b043727262ef15b55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c953a2186a71b2b6abfccc3207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c425b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a46383502d39192ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091975a8bfe58de83b52f5c47f197f8702298360c31cb"], 0x50}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x0, 0x0) 18:29:59 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd604d018c00183aff00000000000000000000000000000000ff0200000000000900000000000000018700907800000000000000000000ffffe00000010000a4c17056af20b8e7880fbb5f395709efb2a2f04caf5d8f21d89e4b93a218da6fe677501e596781071d63082cc7d3c2bf74d130cac3b23db988afbe2d0e6c8ef497ee53f93451478dc23bec2f30ae5731f46cc61103e884ba8d142cc74e380b21c317aaa07fe78aca8827f04463ccb71561c9b4e39c8d17ad46f826517a58"], 0x0) 18:30:00 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 18:30:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000bc0)=""/4096) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000b80)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_BROADCAST={0xa, 0x2, @random="000000ef0300"}]}, 0x38}}, 0x0) 18:30:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x8}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x8000, 0x6, 0x4, 0x4, 0x0, {0x0, 0x2710}, {0x1, 0x0, 0x10, 0x81, 0x0, 0x9, "e611d1fd"}, 0x0, 0x0, @userptr=0x8000, 0x1, 0x0, r2}) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x13) close(r1) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000000)=""/124) getpid() socket$inet6(0xa, 0x2, 0x88) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) inotify_init() ftruncate(r5, 0x200004) sendfile(r1, r5, 0x0, 0x80001d00c0d0) [ 1103.331171][T20568] input: syz0 as /devices/virtual/input/input31 18:30:00 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6eede12d70599e85b30e758e43d7de585b41eba18775acd01ea3"], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:30:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) write$snddsp(r3, &(0x7f00000001c0)="ea55f57e8d0b5e0f2c340094e5d7a8c2927d50ebae1fff60ddeb57ac07f41c02f1f46cddce9e5de229a403eae8a7821bcd37", 0x32) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="f2adbad104ecba210066ed0f0d303e0faef9660f3a091a810f0f190d0f20e06635040000000f22e00f915d1364c7f80252", 0x31}], 0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000800) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="004341a30719f783280900027a3200000000fc22a59186f2129552f1c00f7b5a8c59c053ea56020000000000000045ed75a606d186"], 0x2c}, 0x1, 0x0, 0x0, 0x4040001}, 0x1) 18:30:00 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x4080, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x16d) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r5, 0x54489ca478c875aa) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000280)={0x1}) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, r3, 0x4, 0x0, 0xfffffffe, {{}, {}, {0x8, 0x2, 0x2}}}, 0x24}}, 0x28048001) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r3, 0x100, 0x70bd25, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x44080) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r6, 0x401845ff, &(0x7f0000000200)={0xffffffe1, 0x6, 0x8, 0x7f, 0x200, 0x4}) eventfd(0x5) msgsnd(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="03000000000000ffffbfff705b3c6ad31e552bcba93fcf06009fd196c7f4be9fd1c02047430596be41d8a2bb02965b45c4e6137acba3c890131d9a369edf00000000d400005b00"/83], 0x44, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r7 = msgget$private(0x0, 0x0) msgsnd(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="01d60200000000000032dd9f0629de0a5df1c613919c0ea3b17948289543a1d759d5a52cc936487f72005e3884e16fd7e02dfb396f6a3e0dd2efac"], 0x1, 0x0) msgrcv(r7, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x9b, 0xd6d0c418f59fe7d3, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) r9 = epoll_create1(0x0) r10 = dup3(r9, 0xffffffffffffffff, 0x0) r11 = gettid() rt_tgsigqueueinfo(r11, r11, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r11, 0x7, r10, &(0x7f0000000240)={r9}) migrate_pages(r11, 0x2, &(0x7f0000000540)=0x1632, &(0x7f0000000580)) accept$alg(r8, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 18:30:00 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8001, 0x4080, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x800, 0x7fffffff, 0x0, 0x0, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) lookup_dcookie(0x3, &(0x7f0000001880)=""/16, 0x5) write$binfmt_misc(r0, &(0x7f00000018c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1530000000000000001000fff64017db9820000000003b08d403f7ff6e3b27e59aa144175dd906736d17c3f2c876c69901000006000000000000000fc7ec6e2656001308004902e181baf9451cd8489f9c5c951d2c0945c08ba8c552fc99a7422007653872ecb4f63acdf680812d27247239ece16a61fd063f026ed736da971f7ee096d74c92fad7e36bd5f0e4542636c2cb6222bc224629aba9e68d66d7c6241bf25e627da1af58de103c2cd02af1ea185a7dff03000000000000e0330c79308646735006c58990ac99dc0e95c9cf09f72229f105014d5f667a74e9b7d6fba93635644c55c23d459c23c61a071a32adc64834b636735b0cbaf0763bc7c06659d897a1550814a2b19a46a5c92dced60634288a1b2c01d3ee2e3edeafa29967c843963d6b4bcf015f8e29a91756d64cb248b3da2051c6bd3a480ab58e240ee476406a64587b61fda4743e10b4000000000000000000000000000000009df900a1fd8467db05ab52c8df75f7c0"], 0x178) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x148) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/autofs\x00', 0x208c82, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000080)="010000000000000018040040") setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000100)=0x1, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000040)={'wireguard0\x00', 0x4}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000001780)="01511b04941f2bdff9164f00b103981cf6e92031e320e9eefc289eadcb4f639449e1ea267b1ea79beeda24a08e94c30851f89495527751e053d3b2015aae3cb7") r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x20) r5 = gettid() r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r5, 0x20) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x20) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x20) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x20) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x20) clone3(&(0x7f0000001700)={0x20000, &(0x7f00000002c0), &(0x7f0000000540), &(0x7f0000000580), {0x25}, &(0x7f0000000600)=""/4096, 0x1000, &(0x7f0000001600)=""/133, &(0x7f00000016c0)=[r4, r5, 0xffffffffffffffff, r7, r8, 0xffffffffffffffff, r9, r10], 0x8}, 0x50) r11 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001a40)=ANY=[@ANYBLOB="1400e100", @ANYRES16=r11, @ANYBLOB="00070000de72ccdf060000000000df3b5bc371eda72c58abd097e62de4989bb9032a56096dd5567e1e1241f5346992a95cab5699201325c29d9faf97d0d38e383a4cc12056b6b83ebb8dc8690689c1de5e6140f378b7df620af0956e15b28a74ee817bbaab49971104034399f88e253fdb30adbf9ccf2df7e405abf9c215f5062b06324243dc3c1f59c66b0b7dcf37547cf9f74623e9ee645508de789b1c3fa0bd6e43e41c3019bba31ec02cd879a402b6492314cc5a2be99f02d7ebff"], 0x14}, 0x1, 0x0, 0x0, 0x20000850}, 0x40801) pipe2$9p(&(0x7f0000000500), 0x80800) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) 18:30:00 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf32(r0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x880, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c626c6b73697a653d3078303030303055df3030303030313030302c64656661756c745f7065726d697373696f6e732c6d61785feeab78dbfdc2726561643d3078303030303030303030303030303030302c616c6c6f775f6f746865722c66736d616769633d3078303030303030303030303030303030382c00"]) socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') [ 1103.813400][ C1] sd 0:0:1:0: [sg0] tag#7890 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1103.824325][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB: Test Unit Ready [ 1103.831244][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.841114][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.850975][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.860877][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.870434][ C0] sd 0:0:1:0: [sg0] tag#7891 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1103.870763][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.881191][ C0] sd 0:0:1:0: [sg0] tag#7891 CDB: Test Unit Ready [ 1103.890950][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.897535][ C0] sd 0:0:1:0: [sg0] tag#7891 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.907223][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.917008][ C0] sd 0:0:1:0: [sg0] tag#7891 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.926616][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.936413][ C0] sd 0:0:1:0: [sg0] tag#7891 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.946129][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.955849][ C0] sd 0:0:1:0: [sg0] tag#7891 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.965533][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.975233][ C0] sd 0:0:1:0: [sg0] tag#7891 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.984831][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1103.994544][ C0] sd 0:0:1:0: [sg0] tag#7891 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.004244][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.013948][ C0] sd 0:0:1:0: [sg0] tag#7891 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.023820][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.033712][ C0] sd 0:0:1:0: [sg0] tag#7891 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.043467][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.053210][ C0] sd 0:0:1:0: [sg0] tag#7891 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.062960][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.072730][ C0] sd 0:0:1:0: [sg0] tag#7891 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.091386][ C0] sd 0:0:1:0: [sg0] tag#7891 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.101376][ C0] sd 0:0:1:0: [sg0] tag#7891 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.111252][ C0] sd 0:0:1:0: [sg0] tag#7891 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.121339][ C0] sd 0:0:1:0: [sg0] tag#7891 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.131257][ C0] sd 0:0:1:0: [sg0] tag#7891 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 18:30:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x802, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x70, 0x7, 0x6, 0x2, 0x7, 0x0, 0x1, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x8000, 0x400}, 0x2880, 0x400, 0x3, 0x8, 0x3, 0xfffffff7, 0xf0c}, r4, 0x9, r2, 0x1) write(r3, &(0x7f0000000000)="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", 0xfc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket(0x10, 0x80002, 0x0) r7 = semget$private(0x0, 0x404b, 0x0) semop(r7, &(0x7f0000000000)=[{0x3}, {0x3, 0x9, 0x1800}, {0x0, 0x100000000, 0x1800}, {}], 0x4) semctl$GETNCNT(r7, 0x1, 0xe, &(0x7f0000000140)) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x1100, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) [ 1104.383331][T20687] fuse: Bad value for 'blksize' [ 1104.421939][ C1] sd 0:0:1:0: [sg0] tag#7892 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1104.432866][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB: Test Unit Ready [ 1104.439630][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.449496][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.456944][T20733] fuse: Bad value for 'blksize' [ 1104.459339][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.473924][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.483868][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.493736][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.503594][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.513452][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.523308][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.533275][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.543130][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.552967][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.562834][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.572697][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1104.582630][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 18:30:01 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000100)=""/153, &(0x7f0000000040)=0x99) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x1, &(0x7f00000001c0)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) sendto$unix(r3, &(0x7f0000000340)="64ae42c75b9523d859d064f43f5626fe5bdb39d2be9dc38c69febdcbefc163389a22fadb9ebb475c241b893ccd7ab0d180a59e01f6642b8a10e11a5781cd5581b97a560335a1019c0e24b6b795dce41817c92238b273efedaaf9f13f1c7795b9b3b20f651dd67004723c1b84b3c3295dd58a48e391979888bfbe80ebe045324dfb3f22a640b9d8a37e7a300469000f201962c76d2dd73a785c4e46bb8e7031f33460248dc992cdec1f2de7da2360b75865e1ac873cd233e9c2", 0xb9, 0x4040800, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x18, 0x3}, 0x0) 18:30:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="b6232b7d005b899d55a7854e1e41bbb3aeb6cd48f1581d35348c46f3eed5d9803e42266dcef8ac0021714a3c06807c609a03", 0x32}], 0x1, 0x400000000000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={{}, {0x80}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="c22384d11d02814d085998c2e2eeac0ee8624a13f49d7d5fc3edc72d1ae890496d"], 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$SNDCTL_DSP_RESET(r3, 0x5000, 0x0) 18:30:02 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000040)={0x8, 'virt_wifi0\x00', {'vcan0\x00'}, 0x8}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xfdef) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x1, 0x7, 0x49, 0x3, 0x3f, 0x7f, 0x40, 0x1f, 0x2, 0x3f, 0x0, 0x20, 0x5}, 0xe) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x5, [@link_local, @dev={[], 0x31}, @remote, @random="c4e5819f9961", @dev={[], 0x16}]}) restart_syscall() 18:30:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x15}}, &(0x7f0000000000)='GPL\x00', 0x1, 0x5ed, &(0x7f000000cf3d)=""/195}, 0x48) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="c2", 0x1}], 0x1) r2 = socket(0x1000000010, 0x2, 0xc) write(r2, &(0x7f0000000200)="1f0000000106fffff13b54c007110009f30501000b00064000002023020060", 0x1f) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0x10, 0xa, 0xf0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6_vti0\x00'}, 0x18) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) r7 = socket(0x40000000002, 0x3, 0x2) bind$rds(r7, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000180)={r6}) r9 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r9, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0x2b4, &(0x7f0000000600)={&(0x7f0000000980)=ANY=[@ANYBLOB="1c00b4c4e3f0722a733f783f1fd6fe93c6bbcbaba4cf4b7db90eb91921253757c8a3d9bf33701b4140996c0dc96af21a93ec071501e10efc8bf8c9522caf43f379202e335ce139bfe8bc9c6c2447369e06ffc8e02e84cd356a48d492a271e93c52288f637d7761dad07756a538cb7656e057513b7ff2df4a6cff20043fa9f2a5d87702c2436b821b5d96a59f95cc6a1f3f8acb1069f19d0a9f3a1ce31be52e12f47e25421912e4dfa1ef27ee1e9d835d8c653636bbe567f29f1381464835272ff78d", @ANYRESOCT=r10, @ANYBLOB="040028bd7000fddbdf25090000000800046369875e2ece272d60fa4ea46f4d88f26d267df1de3d3cd1d794231207ed558c8b662e2e1348d627714a937d23fca39a0dc5b750420dcce72bfba81264d0437f30aa0995887ca0c4f54d70e329b34a35398c2e99b47fccc21ac794d74327a5d3c5cb2a8a56c6752e68be80e8a4461da27e013b49b099eb735c"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40040) sendmsg$IPVS_CMD_GET_SERVICE(r8, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="080039bd7000ffdbdf25040000000c00010008000900510000004000020014000100fe8000000000000000000000000000bb080003000300000008000700ff00000008000e004e240000080002004e24000008000400fe0000000800050008000000"], 0x68}, 0x1, 0x0, 0x0, 0x200008c1}, 0x4000) sendmsg$IPVS_CMD_DEL_DEST(r5, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c3f27010d661fab9854c56a4a0d74f311e75ed89eed4fc00dad5b6e1412e6d9b9566d6d6b21a7d98567bcd91ef0cae9b9a64a4f919f1794600fa8b5bc5c3b008fbbe688ce9bbb1a2d73c7ffb455eb50e5348cf1aef26716e6b41cbe3d33aec06136c2a7e274dd4f845af44bdc5d8c62763c1396682f6ac5341b3fc91679da0a021ebe6a12c9803a8573e993168ef2392808962fbdc51a4ca4f8", @ANYRES16=r10, @ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x30000000}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x1c, r10, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x64, r10, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfef}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x34}]}, 0x64}, 0x1, 0x0, 0x0, 0x40801}, 0x4000080) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80a0002}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="000129bd7000fcdbcf250900000008000500020000000800040004000000080005008d030000"], 0x2c}, 0x1, 0x0, 0x0, 0xc0884}, 0x4008040) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000bc0)={0x16c, r10, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x58}, @IPVS_CMD_ATTR_SERVICE={0x38}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x2c}, @IPVS_CMD_ATTR_SERVICE={0x14}, @IPVS_CMD_ATTR_SERVICE={0x34}, @IPVS_CMD_ATTR_DAEMON={0x44}]}, 0x16c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xc0, r10, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x802000}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x34}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000804}, 0x41) 18:30:02 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r0) 18:30:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40c000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x62, @dev={0xac, 0x14, 0x14, 0x3b}, 0x4e24, 0x1, 'nq\x00', 0x11, 0xffff8001, 0x25}, 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0xebd4b6270603394b) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendfile(r0, r3, 0x0, 0x80001d00c0d0) 18:30:03 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:30:03 executing program 0: r0 = memfd_create(&(0x7f0000000040)='em1bdevmime_type\xca%+*.wlan1emt\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e24, @local}, {0x6, @local}, 0x0, {0x2, 0x4e24, @remote}, 'vlan0\x00'}) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x8000}) 18:30:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x9, 0x0, 0x0, 0x0, 0x41c5, 0x84081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x40000000000000, 0xff, 0x4, 0x0, 0x0, 0xfc85}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x990000, 0x0, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x980925, 0x277d, [], @value=0xffffffff}}) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x7c, r2, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xa7}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x23}}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_dccp_int(r3, 0x21, 0x10, &(0x7f0000000080), 0x4) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4c0441, 0x0) listen(r0, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f00000000c0)=0x7, 0x2) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 18:30:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe5e6405000000000016040000000000007404000003000000b704000010000020620700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a6377950865c0c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae18c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055d7b7424082724c2e735d0ab01800000000000001c3f16765d427c0ecd"], &(0x7f0000000280)='GPL\x00'}, 0x48) 18:30:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="3401000010100507000000000000000000000000ba26d334f68e05112b30ecc5", @ANYRES32=0x0, @ANYBLOB="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"], 0x3}}, 0x0) 18:30:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x43, 0x0) read(r0, &(0x7f00000000c0)=""/48, 0x70800) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x9e0000, 0x80000001, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9b0971, 0x6, [], @ptr=0x4}}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000280)=r6, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={r6, @in={{0x2, 0x4e20, @multicast1}}, [0xa48, 0x3, 0x20, 0x6, 0x3, 0x110cd72d, 0x9634, 0x9, 0x1, 0x3, 0x7fffffff, 0x3, 0x1, 0x1680, 0xb0ea]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={r7, 0x10001, 0x20}, 0xc) 18:30:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000140)="b033283120a664ae34c0751bf660ea96394cde8f3723a416b0ada557d34d32f6d3ab8f877d68", 0x26}, {&(0x7f0000000180)="63236a74ffa12acf6036c1a37ffa6397de8394c2bf1defc2718f875de1df2fdc56b855460b9a33cae6a79ed59dec9b506a7d06d32be9a916c5e0ec25f32c9b0f0ad43e34b6610cf9f0f7c5f86c9962b294e7eba7bf98bb4006831793aa73cd6fef078fe882745e3c1c189069669985d7b7c3", 0x72}, {&(0x7f0000000200)="fc320ef4cdff68224b0aed7482b1209b99cb761ff4bd24fa5ebbd5886b06cb9e361cbb4afd70", 0x26}], 0x3}, 0x0) r3 = dup(r2) futex(&(0x7f0000000080)=0x1, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$userio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/userio\x00', 0x8a000, 0x0) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f00000002c0)) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x169081, 0x0) ioctl$PPPIOCSACTIVE(r5, 0x40107446, &(0x7f00000003c0)={0x6, &(0x7f0000000380)=[{0x4, 0xff, 0x1, 0x8}, {0x101, 0x3f, 0x5, 0xfff}, {0x1, 0x2, 0xfb, 0x10000}, {0x48, 0xa5, 0x20, 0x100}, {0x7fff, 0x80, 0x0, 0x7}, {0x796b, 0x5, 0x4, 0xfffffff8}]}) 18:30:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xde}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0xebd4b6270603394b) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:30:04 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0x1, &(0x7f0000000080)) 18:30:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000032003dfa000000000000000000000000200001001c0001000f00010074756e6e656c5f6b657900000400028004000600bff1bbdf2a4266df7c86566daa49460e922944e092f662a9cdff73710dc83dd091349ae0acf4196df8c40439382ac07f41dbfb0f184fdc1a440fae2243c10f"], 0x34}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, r3, 0x90fc047e054328f9, 0x0, 0x3, {}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}]}]}, 0x1c}}, 0x4080804) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004001}, 0x4001) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) fsconfig$FSCONFIG_SET_PATH(r4, 0x3, &(0x7f0000000040)='}\x00', &(0x7f00000000c0)='./file0\x00', r5) [ 1107.142045][T21785] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 1107.234115][T21827] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 18:30:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x82}]}, 0x3c}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280)=r4, 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={r5, 0x6}, &(0x7f00000003c0)=0x8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r9, 0x0, 0x0}, 0x20) getsockopt$inet_mreqn(r9, 0x0, 0x24, &(0x7f0000000200)={@empty, @multicast2, 0x0}, &(0x7f0000000280)=0xc) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, r6, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x41080}, 0x8000) 18:30:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x38) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f00000002c0), 0x10) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f00000000c0)=[{{}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, 0x0) 18:30:05 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x103042, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, @remote}]}) mmap(&(0x7f00003a8000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) pipe(&(0x7f0000000300)) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x154, r2, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20040000}, 0x880) 18:30:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0xa, 0x5, 0x180, &(0x7f00000004c0)="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"}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xffffffa6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 18:30:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000600)="e8", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) write(r3, &(0x7f0000000080)='m', 0x1) 18:30:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:30:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, r3, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}]}]}, 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e977a885887298fb82f24186cf2b", @ANYRES32=r6, @ANYBLOB="00000001f1ffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f0000000100)={0x0, @hci={0x1f, 0xffffffffffffffff, 0x2}, @can={0x1d, 0x0}, @rc={0x1f, @any, 0x9}, 0x401, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)='bond_slave_0\x00', 0x7fffffff, 0x4, 0x1}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', r11}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x94100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r3, @ANYBLOB="00082dbd7000ffdbdf251d00000008000300", @ANYRES32=r6, @ANYBLOB="0c002380060018000800000008000300", @ANYRES32=r8, @ANYBLOB="0c009900070000000000000008000300", @ANYRES32=r12, @ANYBLOB="080001000200000044002380060012000600000006001200000100000600180001000000080009000800000005000f000000000008001a000200000005001d00000000000c00990005000000010000004c2b5e277b42c8a8d3ccaa2963138a63d2583253aea2f9167e9a07de613cdff255bf0aaacef2462091f0e225274b7b794ca53ba2cc5e983a"], 0x9c}, 0x1, 0x0, 0x0, 0x40010}, 0x4048004) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001680)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x12, 0x0}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) r13 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r13, 0x0, 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r13, 0x84, 0x21, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 18:30:05 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 1108.610427][T22301] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 18:30:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000e4", 0xfffffffffffffee7}], 0x1, 0x0, 0x0, 0x89) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x5) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:30:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/null\x00', 0x50100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r4, 0x40096100, 0x70f000) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents64(r7, &(0x7f0000000280)=""/134, 0x2c) getdents64(r7, &(0x7f0000000340)=""/4096, 0x1000) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f0000001400)={r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x100000}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000000400)={r10, 0x3, 0x0, 0x9, 0x0, 0x3a, 0x2, 0x3, {r6, @in={{0x2, 0x4e20, @multicast2}}, 0x4, 0xffffffff, 0x3f, 0x5, 0x401}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000380)={r6, 0x1, 0x60}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x401, 0x208, 0x8, 0x1ff, r6}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={r12, 0x7f, 0x5, [0x68b, 0x400, 0x0, 0xff81, 0x9]}, &(0x7f0000000280)=0x12) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r15 = open(&(0x7f0000001340)='./file0\x00', 0x1, 0x22) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r15, 0x84, 0x66, &(0x7f0000001380)={r11, 0xca27}, &(0x7f00000013c0)=0x8) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r16, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001800)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x40}}, 0x0) 18:30:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0xad043b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1109.437002][T22622] QAT: failed to copy from user cfg_data. [ 1109.479881][T22622] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:30:06 executing program 4: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x3f}, 0x2) syz_emit_ethernet(0x73, &(0x7f0000000080)={@local, @link_local, @val={@void, {0x8100, 0x4, 0x0, 0x1}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0x4d, 0x0, [], "341beed9dce8318af077255e5bc44177436041cd2d7634c1e03da460a3db37f577b24f4778bd751da3aaf68a6943a756b665f6fa1d4413455a5b4a8b3b5c406bdf393347bc"}}}}}, 0x0) 18:30:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x41, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x13be0dcc1a9547dd, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:30:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x1]}) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000140)=0x3) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x7f, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1110.319509][T22862] kvm [22848]: vcpu0, guest rIP: 0x14c ignored wrmsr: 0x11e data 0xbe702110 [ 1110.351518][T22862] kvm [22848]: vcpu0, guest rIP: 0x14c ignored wrmsr: 0x11e data 0xbe702110 [ 1110.396712][T22862] kvm [22848]: vcpu0, guest rIP: 0x14c ignored wrmsr: 0x11e data 0xbe702110 [ 1110.439084][T22862] kvm [22848]: vcpu0, guest rIP: 0x14c ignored wrmsr: 0x11e data 0xbe702110 [ 1110.475585][T22862] kvm [22848]: vcpu0, guest rIP: 0x14c ignored wrmsr: 0x11e data 0xbe702110 [ 1110.534338][T22862] kvm [22848]: vcpu0, guest rIP: 0x14c ignored wrmsr: 0x11e data 0xbe702110 [ 1110.599542][T22862] kvm [22848]: vcpu0, guest rIP: 0x14c ignored wrmsr: 0x11e data 0xbe702110 [ 1110.657527][T22862] kvm [22848]: vcpu0, guest rIP: 0x14c ignored wrmsr: 0x11e data 0xbe702110 [ 1110.730316][T22862] kvm [22848]: vcpu0, guest rIP: 0x14c ignored wrmsr: 0x11e data 0xbe702110 [ 1110.755980][T22862] kvm [22848]: vcpu0, guest rIP: 0x14c ignored wrmsr: 0x11e data 0xbe702110 18:30:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x2c, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400904, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0xffffffff, {{0x2, 0x4e20, @local}}}, 0xfffffffffffffe02) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, 0x0) semget$private(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000004c0)={0x8, 0x5, 0x2, 0x0, 0x6, 0xffff, 0x4a}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f00000003c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="dd9a5cabdfce"}, 0x14) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000001c0)=0x1, 0x4) io_setup(0x1, &(0x7f0000000380)) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r6, &(0x7f00000001c0)=""/105, 0x5e) getdents64(r6, &(0x7f00000000c0)=""/235, 0xeb) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000300)=0x3) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="66e76b0c4b02fd7947fd0021ede291b421860772292d16ee072b440cace504664381760012dd549099a972094efe530051706a00cc55e74a41c905e193378d39236d582355ffaef9f032d6458f5c623df8333c0e66e900621d444561cee08648cbc7d5de4e4ac9fa8ce8f0396795127d33541c1eb482695896c85ad6f59116e0e0636e432b665cf2c585611c35bc3c3ff213f4dc57bb5a30809680570d85cd189e66ee72023b", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000280)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r8) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r9, 0x15e853d1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r8, 0x0, 0xffffffda}]) io_submit(r9, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r4, &(0x7f0000000080), 0x0, 0x3}]) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x2}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000500)={r10, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) fsmount(r6, 0x1, 0x73) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000200)=0x43b6) unshare(0x40000000) 18:30:08 executing program 0: mkdir(&(0x7f0000000240)='./control\x00', 0x0) r0 = inotify_init1(0x40c00) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0x10000280) mknod$loop(&(0x7f0000000000)='./control/file0\x00', 0x0, 0xffffffffffffffff) close(r0) r1 = dup(r0) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x8, 0x210000) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x800) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)=0xf4b) 18:30:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=@newsa={0x184, 0x10, 0x40d, 0x0, 0x0, {{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r3}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {0x0, 0x0, 0x0, 0xffffffffffffffff}, {0xffffffff}, 0x0, 0x0, 0xa, 0x4}, [@algo_aead={0x4c, 0x12, {{'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x184}}, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000040)={0x3, 0x20000, "266796fa89b5ee39e803e535000e75a9496906aabc5d210d", {0x1, 0x5}, 0x8}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f00000002c0)=0x8001, 0x4) 18:30:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x10e) r1 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x7f, 0x2800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r3, 0xc46dfc707e1df77d}, 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000004580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b00095c5", @ANYRES16=r4, @ANYBLOB="000327bd7000fbdbdf2501000000600008802c00078008000500a708896e08000600c900000008000500577b3b02080006002900000008000500c77cc4552c00078008000600f7000000080006001b00000008000500699c4b26080006003600000008000500d233477a04000780340004800500030002000000050003000200000005000300000000000500030007000000050003000500000005000300020000000800010001000000"], 0xb0}}, 0x488d1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xf8, r4, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xdc, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24338d6d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a1f12b3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f3a9a58}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x157b2322}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31c4d004}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x72}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2c8a4024}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xef}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x52}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25d0d94}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xc0397e1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x75}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x52}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44d33fe1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20008084}, 0xacc13d7307dc5ce5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaa01000000aa86dd60a4f00800103a00fe8000000000000000000000000000aaff0200000000000000000000000000018600907800"/70], 0x0) 18:30:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x2482, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000300)={0x1, 0x1, 0x1, 'queue1\x00', 0x1}) rt_tgsigqueueinfo(r3, r3, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f0000000240)={r1}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9, 0x8, 0x5, 0x7, 0x0, 0x5, 0x301ad, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_config_ext={0x7}, 0x8000, 0x3, 0xfffffff7, 0x0, 0xffffffffffffbec2, 0x9}, r3, 0x0, r0, 0x1) r5 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f00000000c0)=@routing={0x21, 0x6, 0x1, 0x2b, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @loopback]}, 0x38) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r10 = getpid() r11 = epoll_create1(0x0) r12 = dup3(r11, 0xffffffffffffffff, 0x0) r13 = gettid() rt_tgsigqueueinfo(r13, r13, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r13, 0x7, r12, &(0x7f0000000240)={r11}) r14 = epoll_create1(0x0) r15 = dup3(r14, 0xffffffffffffffff, 0x0) r16 = gettid() rt_tgsigqueueinfo(r16, r16, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r16, 0x7, r15, &(0x7f0000000240)={r14}) clone3(&(0x7f0000000740)={0x80210000, &(0x7f0000000200), &(0x7f00000003c0), &(0x7f0000000400), {0x34}, &(0x7f0000000480)=""/230, 0xe6, &(0x7f0000000680)=""/139, &(0x7f0000000580)=[r10, r13, 0x0, r16], 0x4}, 0x50) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f0000000280)=r9, 0x4) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000100)={r9, @in6={{0xa, 0x4e21, 0x1ff, @local, 0xe4}}}, 0x84) sendfile(r5, r6, 0x0, 0xa808) 18:30:09 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:30:09 executing program 4: r0 = socket$inet(0x10, 0x6, 0x7c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="4c0000001200ffbbfbfefd956fa283b724a6008000000000000c0068351d1500240035001fc41180b598bc593ab6820348a730de33a49868c62b2c882b0798819c2cbddad0a01958c53dfc2f", 0x4c}], 0x1}, 0x0) 18:30:09 executing program 0: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = gettid() rt_tgsigqueueinfo(r3, r3, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f0000000240)={r1}) ptrace$setregs(0xf, r3, 0x7, &(0x7f0000000140)="b1f45ae442d22576a541490c371732fc951379101c627a5d7cdd49ae823e541f5728dd5592eb55488d1cc6be38f18133cba194fe118e72f77b2d0dfdfb641569022d0c104e76f345f26022213459d288bd9e86c21bb0eb1accce218fd52f7ffe02") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ptrace$setopts(0x4200, r3, 0xbca7, 0x11) r5 = dup(r4) ioctl$VIDIOC_SUBDEV_S_CROP(r5, 0xc038563c, &(0x7f0000000080)={0x0, 0x0, {0x4, 0xf1, 0x1, 0x80000001}}) chdir(&(0x7f0000000040)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000280)=0x4) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000001600)=""/118, 0x76}, {&(0x7f00000017c0)=""/4084, 0xff4}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:30:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x800001, 0x4031, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000100)=0x4) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000000)=[0x0], 0x1}) 18:30:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = socket$netlink(0x10, 0x3, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x181000, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="00100000000000004ba846000004000000000000"], 0x1}}, 0x4040881) read(r0, &(0x7f0000000280)=""/131, 0x3) 18:30:09 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x280000, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000540)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22024011}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0xa0, 0x9, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x7fffffff}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x3d}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x4}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x2}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x2}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x4010) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x40, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000005c0)) getpeername$l2tp(0xffffffffffffffff, &(0x7f00000006c0)={0x2, 0x0, @multicast1}, &(0x7f0000000700)=0x10) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x104}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000480)=""/23, 0x17}], 0x348, &(0x7f0000000600)=""/191, 0xbf}}], 0x1d, 0x0, &(0x7f0000003700)={0x77359400}) 18:30:10 executing program 1: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000001c0)={[0x4, 0x3, 0xffff, 0x1, 0xc00, 0xf2e0, 0x2, 0x3, 0x3ff, 0xffffffff, 0xff, 0x5, 0x4, 0x401, 0xfffff9a0, 0x2d0f, 0x6, 0x8, 0x4, 0x3, 0x1, 0x3ff, 0x7, 0x400, 0xfff, 0x8, 0x7fff, 0xd, 0xde, 0x6, 0xe3, 0x10001, 0x8, 0x401, 0xffff0001, 0x8, 0xfff, 0xbba, 0x4, 0x101, 0x5, 0x3, 0x8, 0x3, 0x4, 0x5, 0x2, 0x80000000, 0x42, 0x40, 0x7, 0x7, 0x80000, 0x0, 0x6, 0x3, 0x5, 0x9, 0xffb0, 0x3, 0x5, 0x4, 0x9, 0x2, 0x128, 0x5, 0xbd, 0x6, 0x8, 0x7, 0xbb, 0x5, 0x4, 0x0, 0x7, 0x10000, 0x1, 0x2, 0xe8, 0x921, 0x9e8, 0x100, 0x9, 0x7, 0xd999, 0x81, 0x80000001, 0x8000, 0x4, 0x1, 0x6, 0x1000, 0xf05, 0x400, 0x9, 0x7, 0x8, 0x4, 0x1ff, 0x5, 0x0, 0xf3, 0x9be, 0x0, 0xfffff67f, 0x7fff, 0x3f, 0x4, 0xc0b, 0x0, 0x0, 0xfffff301, 0x8, 0x80000000, 0xfffffe01, 0xf7, 0x9, 0x5, 0x7, 0x4, 0x1, 0x5, 0x50000000, 0x7, 0x9, 0x9, 0x0, 0x200, 0x3f, 0x6e01, 0x4fa9be89, 0x10001, 0x9, 0x435, 0x4, 0xffff16f5, 0x16, 0x8, 0x7fffffff, 0x2, 0x209, 0x5, 0x2, 0x1, 0x5, 0x6, 0x2, 0x0, 0x1, 0x0, 0x1, 0x7ff, 0x81, 0x800, 0x0, 0x100, 0x2, 0xfff, 0x3, 0x4, 0xe0, 0x7ff, 0x100, 0x3ff, 0x1f, 0x5, 0x2, 0x3, 0x6, 0x8001, 0x3ff, 0x7fffffff, 0x4, 0x7fff, 0xd7ee, 0x6, 0x80000001, 0x400, 0x3, 0x484, 0xd8b, 0x80000000, 0x8, 0x101, 0x3, 0x6, 0x1, 0x6, 0x6, 0x9, 0x6, 0x3, 0x1000, 0x4, 0x0, 0x2, 0xffffffff, 0x6, 0x8, 0x1, 0x0, 0x800, 0x8, 0x800, 0x24, 0x401, 0x569, 0x4, 0xa4c, 0x80000001, 0x4, 0x3, 0x7f, 0xaa5b, 0x10001, 0x817, 0x8, 0x6, 0x8, 0x2, 0x8, 0xfffffff9, 0xffff0000, 0x8, 0xfe20, 0x2, 0x1, 0x9, 0xa1, 0x81, 0x4, 0x9, 0x4, 0x3, 0x7, 0x3, 0xb98, 0x8000, 0xffff6caf, 0x2, 0x9eb, 0x4, 0x8, 0x8, 0x80000001, 0x8, 0x2, 0x8, 0x1, 0x7, 0x401, 0x7fffffff, 0xffffffff, 0x8001, 0x4, 0x9, 0x6b00000, 0x3, 0x9, 0x7, 0x3, 0x60000, 0x8000000, 0x3, 0x46f, 0xffffff00, 0x2, 0x7fffffff, 0x0, 0x8, 0x400, 0x8, 0x36, 0x167e, 0x5, 0x200, 0xb62, 0xffffffff, 0x6, 0x1, 0x5, 0x401, 0x1, 0x6ecb, 0x5, 0x8, 0x7, 0x0, 0x40, 0x7, 0xe1d, 0x1f, 0xd9, 0x3, 0x0, 0x80000000, 0x1, 0x2, 0x0, 0x6, 0x9, 0x7, 0x7, 0x4, 0x8, 0x8, 0x5, 0x400, 0x0, 0xc539, 0xfffffffa, 0x2, 0x2, 0x5, 0x2, 0x7, 0x2, 0x0, 0xffffff89, 0x9, 0x4b2, 0xc9000000, 0xddb, 0x80000000, 0x0, 0x1f, 0x1, 0x3f, 0xdf, 0xffffff01, 0x1, 0xce8, 0x2, 0x5, 0x8, 0x8, 0x3f, 0x2, 0xf6d, 0xfffffc00, 0xffffffe0, 0x1, 0xffff, 0x7, 0x200020, 0x10001, 0x2, 0x9, 0x3, 0x3, 0x2, 0x6, 0x3, 0x8, 0x0, 0x0, 0xea86, 0x9, 0xfff, 0x8, 0x36a, 0x80000001, 0x7fff, 0xfff, 0x7f9, 0x58f4, 0x2, 0x73f, 0x3, 0xffff, 0xfa, 0xbc, 0x1, 0xfffffffc, 0x7, 0x1c8, 0x2d2, 0x3, 0x1, 0x6, 0x3, 0x5, 0x3, 0x4, 0x7, 0x5, 0x800, 0x8, 0x5f, 0x2, 0x5, 0x7fff, 0x7ee3, 0x1ff, 0x101, 0x7, 0x0, 0xfffffffc, 0x2b7d, 0x9, 0x5, 0x6, 0x9, 0x54, 0x5, 0x7, 0x2, 0xd7b4, 0x2, 0x200, 0x1, 0x7fffffff, 0x9, 0x4, 0x542f, 0x4b, 0x81, 0x1, 0x1, 0xe7e8, 0x1ff, 0x8, 0x40, 0x7fff, 0x1, 0x0, 0x8001, 0x80000001, 0x8000, 0x3, 0x7ff, 0x90de, 0x7fffffff, 0x9, 0x7fff, 0x40, 0x3, 0x0, 0x8ce, 0xb0e, 0x3, 0x5, 0x3ff, 0x3ff, 0x100, 0x3f, 0xffffff81, 0x0, 0x8, 0x8, 0x4, 0x0, 0x9, 0x8, 0x62acd00c, 0x4, 0x80000001, 0x5, 0x21c6, 0x9, 0x1ff, 0x1ff, 0x6, 0x0, 0x3, 0x6, 0x3f, 0x0, 0x0, 0x0, 0x10001, 0x800, 0xfff, 0x1, 0x80, 0x20, 0xffffffc1, 0x9, 0x1, 0x0, 0x100, 0x5, 0xfffff801, 0x800, 0x101, 0x2, 0x82, 0x4, 0x2, 0x7fff, 0xfc12, 0x0, 0xd38, 0x2, 0x5, 0x3, 0xad, 0x3, 0xffff8737, 0xfffffffd, 0x0, 0x2, 0x1ff, 0xabf, 0x6, 0x5, 0x0, 0x9e, 0x9, 0x5, 0x4, 0x9, 0xffffffff, 0x70000000, 0x8, 0x1, 0x9, 0x7, 0x81, 0x2, 0x3, 0xfffffffe, 0x3f, 0x2, 0x8000, 0x6, 0x1f6, 0x6, 0xfffff000, 0x7f, 0x7, 0x3f, 0x401, 0x2, 0x6, 0x2, 0x80000000, 0x0, 0x4, 0x7ff, 0x40, 0x6, 0x1ff, 0x7fffffff, 0x1, 0x875f, 0xbe9c, 0x3, 0x76ca, 0x8, 0x101, 0xcdbc, 0x5af, 0x7f, 0x8001, 0x6, 0x2, 0x7, 0x80, 0x4, 0x2, 0x100, 0x10000, 0x7fff, 0x5, 0x7fff, 0x9c24, 0x800, 0x2, 0xd53d, 0x7, 0x9, 0xff, 0x0, 0x9, 0x5, 0x1, 0x1, 0x2, 0xe8d4, 0x3, 0x5, 0xc0000000, 0x1982, 0xb686, 0xde88, 0x10000, 0x8, 0x5, 0x40, 0x59, 0x1, 0x1, 0x30000, 0x1ff, 0x2, 0x8, 0xd3, 0x6, 0x80000000, 0x8, 0x2, 0x7fffffff, 0x10000, 0x1ad0256d, 0x3f, 0x2, 0x2, 0x48c, 0xdb0, 0xbd08, 0xc5, 0x0, 0x400, 0x7, 0xda69, 0x8, 0x9, 0x4, 0x10000, 0x40, 0x751, 0x8, 0x8, 0x2, 0x8, 0x2, 0x5, 0x0, 0x0, 0x101, 0x5, 0x7, 0x1ff, 0x6, 0x7, 0x756d, 0xfff, 0x80000000, 0x8, 0x1, 0x9, 0x5, 0x101, 0x446, 0x4, 0x76c, 0x4dd2, 0x7df, 0x6, 0x9, 0x4, 0x5, 0xff, 0x7f, 0xdb3, 0x0, 0x3, 0x7, 0x4, 0xffff, 0x4, 0xaf09, 0x7, 0x0, 0x2, 0x8, 0xf9, 0x9b6, 0x2ce, 0x7, 0x8000, 0xffffffff, 0x1f, 0x5, 0xffffffff, 0x9, 0x9, 0x124, 0x20, 0x0, 0x4, 0x3, 0x4, 0x5, 0x3, 0x80, 0x0, 0xffffffff, 0x7, 0x91, 0x1, 0x8, 0x4, 0x7fffffff, 0x800, 0x3d9, 0x2, 0x1000, 0x4, 0xaa, 0x5, 0x3, 0x3, 0x3, 0x0, 0x40, 0x81, 0x40cc, 0x5, 0x8, 0x7f, 0x5, 0x40, 0x9, 0x0, 0x9, 0x3, 0xff, 0x8, 0x10001, 0x3b75a40f, 0x7, 0xfffffffe, 0x0, 0x20b5d362, 0x7, 0x4, 0x6, 0x80, 0x7ff, 0x3, 0x7f, 0xffff0001, 0x2, 0xeb, 0x56331a75, 0x1f, 0x10001, 0xc, 0x8000, 0x0, 0xfffffeff, 0x1, 0x10000, 0x7fffffff, 0x4, 0x7fffffff, 0x1, 0x1, 0x7fff, 0x64, 0x7, 0x0, 0x2, 0x6, 0x2, 0x9, 0x9, 0x10000, 0x7fff, 0xcad4, 0x6, 0x85a8, 0x100, 0x9, 0x1800, 0xfffffffc, 0x33a, 0x6, 0x0, 0x1, 0x0, 0x3, 0x0, 0x5c2a3077, 0x3, 0x7, 0x5, 0x3, 0x6, 0x0, 0x6, 0x7, 0x5cbd, 0xfffffffc, 0x6, 0x3, 0x40, 0xfffffeff, 0xa88, 0x200, 0x3f, 0x200, 0xfffffff8, 0x70d6, 0xff, 0xea, 0x5e, 0x1bbf, 0x8, 0xffffffe0, 0xff, 0x401, 0x7, 0x7, 0x9, 0x20000000, 0x4, 0x5, 0xffffffff, 0x4, 0x6, 0x2, 0x9, 0xfffffffa, 0x8, 0x2, 0x73, 0x9, 0x140000, 0x6, 0x5, 0x200, 0xc3b, 0x0, 0x1, 0x1, 0x7fff, 0xff, 0x8, 0x5, 0x1600, 0x3, 0xff, 0x3ff, 0x0, 0x9, 0x0, 0x9, 0x9fc, 0x95, 0x8, 0x9bdd, 0x9, 0x0, 0xffffff00, 0x40, 0xc07a, 0x9, 0x4, 0x8, 0x70000000, 0x7fffffff, 0x7ff, 0xd291, 0x5, 0x1, 0x1, 0x0, 0x4, 0xffffff45, 0x9, 0x6, 0x1ff, 0x5, 0x4, 0x269, 0xfffffffb, 0x8000, 0x63, 0x5, 0xa81, 0x5, 0x6, 0x0, 0x9, 0x2, 0x1f, 0x7, 0x8, 0x5, 0x7fffffff, 0x10001, 0x0, 0x0, 0x1, 0x1, 0x6, 0x4, 0x8cf72e5, 0x8000, 0x79, 0x6, 0x1000, 0xb547, 0x8, 0x3, 0x8, 0x9, 0x4, 0x3, 0x3f, 0x1, 0x2, 0x7fff, 0x6, 0x7, 0xc8ca, 0x80000000, 0xedc6, 0x9b, 0x661, 0x1, 0x2, 0x47f, 0x1, 0x3f, 0xffffff73, 0x7ff, 0x401, 0x2, 0x8, 0x8, 0xf8c0, 0x4, 0x80000000, 0x5, 0xffff, 0x3, 0x7, 0x6, 0x0, 0xe6, 0x4, 0xff67, 0x800, 0x3, 0x400, 0x1ee1, 0xffff7a84, 0x8000, 0x3f0000, 0x101, 0x5cba, 0x64, 0x5, 0x8, 0x3, 0x7f, 0x0, 0x8, 0x400, 0x9, 0x2, 0xffffffff, 0x0, 0x1, 0x2, 0x477, 0x0, 0x735acd49, 0x85f1, 0x40, 0x3, 0x3, 0x6, 0x3f, 0x8, 0x101, 0x3, 0x1, 0x40, 0x9, 0x80000000, 0x5, 0x7bf, 0x8001, 0x8, 0x8001, 0x7, 0x7, 0xfffff55d, 0x1, 0x1, 0x1000, 0x10001, 0xffff, 0xffff, 0x240000, 0x1ff, 0x9, 0xffffffc0, 0xbec32cc, 0x3ff8, 0x1f7, 0x5, 0x3, 0xffffffff, 0x3, 0x32, 0x9, 0x6, 0x2, 0x21c, 0x7fffffff, 0x8, 0x9, 0x200, 0x8, 0x8, 0x5ceb8, 0x5, 0x7, 0x5, 0x9, 0x7cb1cc89, 0x929, 0xcf1c, 0x7, 0x10001, 0xfffffff7, 0x827, 0x9]}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, r6, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r6, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1f}]}, 0x24}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) clone(0x20208579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:30:10 executing program 0: prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x401, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000280)=r2, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r2, 0x4, 0x10}, 0xc) [ 1113.074646][T23593] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 18:30:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x0, &(0x7f00000007c0)=ANY=[@ANYRES32=0x0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x141040, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000600)={0x11, 0x0, &(0x7f00000005c0)}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) getpeername$packet(r1, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000180)=0xe8) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e977a885887298fb82f24186cf2b", @ANYRES32=r8, @ANYBLOB="00000001f1ffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) r9 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0x0) r10 = add_key$user(&(0x7f0000000280)='user\x00', 0x0, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)="ca2d4a7696f5fdea788600405c536e3e2e583c6da24f1b89219635451b89a471d3dd5eb789da72c8cbfacffac39c0ba61a613e58ad3f23c3ee9653270616c8b968648a65367376d3b490491aadd0b33f03ecf88c3f862c520749cd8807731e2951684c09bb9730ccf9bd257b2b1e147f68d970", 0x73, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000080)={r10, r11, r11}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r12 = request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)='cgroup(\x00', 0x0) keyctl$dh_compute(0x17, &(0x7f0000000240)={0x0, r10, r12}, &(0x7f0000000380)=""/127, 0x7f, &(0x7f0000000480)={&(0x7f0000000280)={'sha3-224-ce\x00'}, &(0x7f0000000700)="1837722e454f3fbd7e7531d54ab4117af17101e7e252554b68d940c6fcc1834b31a8214d745f89eb0c6f07dc58504e6e01614f05747f4c1869c4e598e281932aac1f0dcfd4421cef8bfdc37b11c3f754dcd7c790d02b4812dfe62e1d59f188a3010699ae1fb83db899cabf303a317c", 0x6f}) keyctl$search(0xa, r9, &(0x7f0000000500)='big_key\x00', &(0x7f0000000540)={'syz', 0x3}, r12) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10204000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x58, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x4810) 18:30:10 executing program 1: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b4050008000000006110180000003e5a040000009a536f7e34f5085fa000009500000000000000f86454260487f976f8e79b8ead23dc068d5e4d9c8be6fd21fff10164e9b0f80000000077aec99b5fa6b55490e39e04b211b42302edf9269b1b16a20581049ecce55dec45f0df37dd0200b6ca5f0000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x940, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000001c0)={r1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x19) eventfd2(0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) 18:30:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000280)={&(0x7f0000000080)=[0xfffffff7, 0xef72, 0x5, 0x3, 0x4, 0x46, 0x6f, 0x5ab872ee], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x8, 0xe0e0e0e0}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e6c467144d2fa833"], 0x5}}, 0x20000011) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x3}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) 18:30:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x2482, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000300)={0x1, 0x1, 0x1, 'queue1\x00', 0x1}) rt_tgsigqueueinfo(r3, r3, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f0000000240)={r1}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9, 0x8, 0x5, 0x7, 0x0, 0x5, 0x301ad, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_config_ext={0x7}, 0x8000, 0x3, 0xfffffff7, 0x0, 0xffffffffffffbec2, 0x9}, r3, 0x0, r0, 0x1) r5 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f00000000c0)=@routing={0x21, 0x6, 0x1, 0x2b, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @loopback]}, 0x38) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r10 = getpid() r11 = epoll_create1(0x0) r12 = dup3(r11, 0xffffffffffffffff, 0x0) r13 = gettid() rt_tgsigqueueinfo(r13, r13, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r13, 0x7, r12, &(0x7f0000000240)={r11}) r14 = epoll_create1(0x0) r15 = dup3(r14, 0xffffffffffffffff, 0x0) r16 = gettid() rt_tgsigqueueinfo(r16, r16, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r16, 0x7, r15, &(0x7f0000000240)={r14}) clone3(&(0x7f0000000740)={0x80210000, &(0x7f0000000200), &(0x7f00000003c0), &(0x7f0000000400), {0x34}, &(0x7f0000000480)=""/230, 0xe6, &(0x7f0000000680)=""/139, &(0x7f0000000580)=[r10, r13, 0x0, r16], 0x4}, 0x50) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f0000000280)=r9, 0x4) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000100)={r9, @in6={{0xa, 0x4e21, 0x1ff, @local, 0xe4}}}, 0x84) sendfile(r5, r6, 0x0, 0xa808) 18:30:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:30:11 executing program 2: r0 = socket$inet(0x2, 0x8000000003, 0x2f) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100200000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r1, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="1176fb7658c22591f1187979d21ac3339e8dd1daf7a47f9360a078718b24c5e553f7bf1d5d0f0868d7581b5d895bd4f148d777cd18385d07e9e130f11a2affbef402cc28d5", @ANYRESOCT, @ANYRESDEC, @ANYPTR64, @ANYRESHEX=r0], @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64, @ANYRES64=r2], @ANYBLOB="c85556823000eb37dded321c16325944b079819f2299f02f10b1ac95880a39f2a61c56d1dd"]], 0x3}, 0x1, 0x0, 0x0, 0x11}, 0x8080) flistxattr(r0, &(0x7f0000000080)=""/4, 0x4) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='ip_vti0\x00', 0x10) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000580)={0xfffff800, 0x2, 0x2e, "8b9fc87355ba78c75255a7ad16375354c21fdf7e30cb13832b719cea86383f0aabfa3bea9d72213b9709a964dd6098beb29c30f7cb241f58930a6676", 0x3c, "e60a41a60a4f6fa2bd34b394baf78fc402c6ed0403294749f25ac3dda89863a120af0cf36eecf3264e00519b86920b65f6910d63d57196ca48189ed0", 0x20}) r4 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_dccp_int(r4, 0x21, 0x1, &(0x7f0000000040)=0x6924, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x8, {0x0, 0x0, 0x4000000000000000}}, 0x14) 18:30:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4140, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040)=0x8, 0x4) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}}}, @dstopts={{0x18}}], 0x40}}], 0x1, 0x0) 18:30:11 executing program 0: socket$bt_bnep(0x1f, 0x3, 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x88) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = openat$cgroup_ro(r4, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r5, 0x65, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r8, 0x0, 0x0}, 0x20) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) write$P9_RGETATTR(r6, &(0x7f0000000440)={0xa0, 0x19, 0x2, {0x2000, {0x8, 0x2, 0x8}, 0x1, r7, r9, 0x80, 0x20, 0x5, 0x8, 0x8, 0x5, 0x5, 0x32956d78, 0x0, 0x3, 0x0, 0x6, 0x4f, 0xffa, 0x2}}, 0xa0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:30:12 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000800040060000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="03c8000000001b0e50ffcfd2574ca6a80c02bf0000"], 0x50}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) socket$unix(0x1, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101040, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000080)={0x1000000000000000, 0x10000, 0x8, 0xc, 0x1b}) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249269c, 0x0) 18:30:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) bind$vsock_stream(r1, &(0x7f0000000080), 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0c0100001a0005020000000000000000ff010000000000000000000000000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x10c}}, 0x0) 18:30:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000280)=r6, 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x2e, 0x2, 0x8001, 0x7, r6}, 0x10) r7 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="d6ac7d3f595131008907"], 0xa) close(r7) socket(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r10, 0x0, 0x0}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)=r11) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r9, @ANYBLOB="00000700ffffffff0000000008000100687462001c000200100002"], 0x3}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r7, 0x0, 0x80000001, 0x0) 18:30:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x2, @rand_addr="73d944c803f3b9649eceb4ba07797fd4"}}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000180)="46529b175be68b3427c040bd6be723eb2f53cfafc85585a5368f022fd9f45bcf42a79dcd72697f50a4f8f4bd5638d3d47b4d", 0x32}, {&(0x7f0000000280)}], 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x420000, 0x0) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000040)={0x4, 0x12000, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1115.282862][T24336] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1115.334677][T24338] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 18:30:12 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000002400)={0x80000000}) pipe(&(0x7f0000002440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000002480)={'filter\x00'}, &(0x7f0000002500)=0x78) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000002580)=0x4, 0x4) r6 = syz_open_dev$vcsu(&(0x7f00000025c0)='/dev/vcsu#\x00', 0x5, 0x1) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002640)='/proc/self/net/pfkey\x00', 0x20000, 0x0) move_mount(r6, &(0x7f0000002600)='./file0\x00', r7, &(0x7f0000002680)='./file0\x00', 0x4) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/sequencer\x00', 0x424002, 0x0) ioctl$VIDIOC_ENCODER_CMD(r8, 0xc028564d, &(0x7f0000002700)={0x2, 0x0, [0x0, 0xb5b5, 0xfffff46f, 0x1, 0xb92d, 0x34, 0x200, 0x80000001]}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000002740)='westwood\x00', 0x9) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000002780)={0x0, @aes128}) r9 = creat(&(0x7f00000027c0)='./file0\x00', 0x102) getsockopt$CAN_RAW_LOOPBACK(r9, 0x65, 0x3, &(0x7f0000002800), &(0x7f0000002840)=0x4) r10 = syz_open_dev$cec(&(0x7f0000002880)='/dev/cec#\x00', 0x1, 0x2) fcntl$getown(r10, 0x9) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f00000028c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r11, 0x6, 0x1c, &(0x7f0000002900)="e819125b1fa522ba36c53cafd16aa5febb0eed8aaae3563677e085cff32ba9291029c280fd39873da3a32b5e1053df2c943382f2c19c1823083c5c20995474247a6f426662b5f4c63e16183b52428918b7b10c5700188bd0766e855989b571cca93da33ded07484907966619a28529a903891f818b74f571742ca548d7f8200490429e4709b101d3a110169d4ced8ee05acbc8dd69161063670804a796da33d85111beae47cffcc002ae2251c56378d699adfd979bc30b39a7bc098d7d7dbaf892d7ee11abbb2e7b", 0xc8) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/vcs\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000002a40)={0x0, 0x5, 0x20}, &(0x7f0000002a80)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0x9, &(0x7f0000002ac0)={r13, @in6={{0xa, 0x4e20, 0x1000, @remote, 0x3}}, 0x8e6, 0x2000, 0x1, 0xfffffffc, 0x1, 0x3b4, 0x15}, 0x9c) r14 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r14, 0x6, 0x21, &(0x7f0000002b80)="e47acb998067299aa6e5aa4f4c2c6c65", 0x10) execveat(r4, &(0x7f0000002bc0)='./file0\x00', &(0x7f0000002c80)=[&(0x7f0000002c00)='filter\x00', &(0x7f0000002c40)='(\x00'], &(0x7f0000002f00)=[&(0x7f0000002cc0)='/dev/sequencer\x00', &(0x7f0000002d00)='westwood\x00', &(0x7f0000002d40)='/dev/sequencer\x00', &(0x7f0000002d80)='/dev/sequencer\x00', &(0x7f0000002dc0)=',\x00', &(0x7f0000002e00)='filter\x00', &(0x7f0000002e40)='trustedppp0ppp0\x00', &(0x7f0000002e80)='/dev/qat_adf_ctl\x00', &(0x7f0000002ec0)='ppp0:\x00'], 0x0) r15 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003040)='/dev/bsg\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000003080)={r13, 0x2f, "0a7c37ffa11e163d609a05bbf996ba57fbf29e54c272975620d8dd2ad565196a2356f3db0dc6ffdc4130ddf9e06a43"}, &(0x7f00000030c0)=0x37) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r15, 0x84, 0x6d, &(0x7f0000003100)={r16, 0x47, "5851d5dc128963dd7ba6d2f9fecab1855921aeaae79dbf67443b14ec202e0e7a054730659cc4b21e11e63c63c2a39129a12a9e9b149f061ffcf1307b1a4dd27a5d4b24ee0fb0c5"}, &(0x7f0000003180)=0x4f) 18:30:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x19, 0x2e247a3aa960d643, 0x70bd28, 0x0, {0x9801}}, 0x14}}, 0x0) 18:30:12 executing program 5: r0 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) bind$phonet(r0, &(0x7f0000000080)={0x23, 0x8, 0x8}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x204400, 0x0) openat$cgroup(r3, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0x9f0000, 0x8, 0x300000, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x990a6a, 0x9, [], @value64=0x8}}) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000200)={0x1, 0x1, {0x6, 0x8, 0x11, 0xf, 0x5, 0xae9, 0x5, 0xf8}}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) statx(r4, &(0x7f0000000280)='./file0\x00', 0x1000, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r5, &(0x7f00000003c0)={0xa0, 0x0, 0x7, {{0x4, 0x2, 0x6, 0x3ff, 0x1faa, 0x8000, {0x5, 0x64a, 0x0, 0x0, 0x0, 0x9, 0x5, 0x41, 0xfffffffc, 0x61, 0x101, r6, 0xee00, 0x7d3b, 0x438}}, {0x0, 0x8}}}, 0xa0) socketpair(0x1e, 0x800, 0x69, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r7, 0x8982, &(0x7f00000004c0)={0x3, 'vxcan1\x00', {}, 0x400}) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000640)={&(0x7f0000000540)="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", 0xff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r8, 0xc00464be, &(0x7f0000000680)={r9}) ftruncate(r3, 0x1000) sendmsg$NFT_BATCH(r2, &(0x7f0000000a40)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSET={0x188, 0x9, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_SET_USERDATA={0xea, 0xd, 0x1, 0x0, "26a3819727b2085e27d4c0db97ef05dc9a04a52e44158c492aa052734b5fc031824d2877ab8c903103b9fbb2a16a1078aef303235433af6b80e1af249002930d7aa758ea2c35902172921d92215af80503c5f6f5ed9b194c2e079ef98f462b8aec828adc3707e46665fde7172e77214f172ab0ae9ad16dad3c7785988547bea3dd0238bb7e30eed506b1fb8bd4914c546b29d4bdd0c02e26c239849a6d357fc380984754f97d39d66a5b67e7d56dc51bfd52f364dda05e14b1d13a082fe3b7eca56fc7887fd736f1168ebce0b42a410ca5c542c53dbe3cd89543b33989b6b1aa0758ed06cb1a"}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x7b}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x5}, @NFTA_SET_USERDATA={0x63, 0xd, 0x1, 0x0, "b21624f68d0b50205626d639aee0232e05c755c8d6909ac66c7b7b3d42be3aa303be87adf8d5152103b37dd0aa4977c53538b9a7d4a77e9e1f9cfcbb5cceb43e94fc2a7e3fe7be56cb4f4053020f032b4f4cf98369f1b0b3271be050e40d93"}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x603, 0x0, 0x0, {0x5}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK={0x24, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x40}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5a1}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_NEWSET={0x80, 0x9, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_SET_POLICY={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xaf}]}, @NFTA_SET_DESC={0x34, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x80}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x80}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x2d8}, 0x1, 0x0, 0x0, 0x80}, 0x10) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000a80)) r10 = getpgid(0x0) pidfd_open(r10, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r8, 0x40305652, &(0x7f0000000ac0)={0x101, 0x5, 0x6, 0xb37, 0x200, 0x2, 0x49f}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000003180)={&(0x7f0000000b00)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000002e80)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/53, 0x35}, {&(0x7f0000001b80)=""/218, 0xda}, {&(0x7f0000001c80)=""/199, 0xc7}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/1, 0x1}, {&(0x7f0000002dc0)=""/82, 0x52}, {&(0x7f0000002e40)=""/56, 0x38}], 0x8, &(0x7f0000003080)=[@mask_cswp={0x58, 0x114, 0x9, {{0x7fff, 0x8}, &(0x7f0000002f00)=0x80, &(0x7f0000002f40)=0x3, 0x5, 0x81, 0x101, 0x200, 0x1, 0xae}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000002f80)=""/2, 0x2}, &(0x7f0000002fc0), 0x8}}, @cswp={0x58, 0x114, 0x7, {{0x10001, 0x1a45}, &(0x7f0000003000)=0x9, &(0x7f0000003040)=0x7, 0x8688, 0x1, 0xeb8, 0x3, 0x10, 0x5}}], 0xe0, 0x200000c4}, 0x20000040) r11 = syz_open_dev$usbmon(&(0x7f00000031c0)='/dev/usbmon#\x00', 0x9, 0x400000) readahead(r11, 0x100000000, 0x7fffffff) r12 = socket$kcm(0x29, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003380)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000003480)=0xe8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r12, 0x8933, &(0x7f00000034c0)={'wireguard0\x00', r13}) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003500)='/dev/fuse\x00', 0x2, 0x0) fcntl$setpipe(r14, 0x407, 0x9) 18:30:12 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0xc02282, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x9904409) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r11, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup2(r14, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) openat$cgroup_ro(r15, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup2(r17, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) write$sndseq(r18, 0x0, 0x0) r19 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r20 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$setperm(0x5, r20, 0x0) r21 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000100)="0480", 0x2, r21) r22 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)="8cf50934332b3292b45f069babecdc629c", 0x11, r21) keyctl$dh_compute(0x17, &(0x7f0000000140)={r20, r22}, &(0x7f0000000180)=""/8, 0x8, &(0x7f0000000240)={&(0x7f0000000200)={'sha256_mb\x00'}, &(0x7f0000000300)="a40e0ccab966084228f60e0b64d11d73ebfa91239e32fdfbc9b65de454a237897d72cbafdc5121682600f22d8a72169c89e3530c0bab68c24a61f332fac79b8720657229439eef3da10a46b10c86f292cabd9cd7fc0bbdfe9bf45e55f98b06349bb7e1ef4382ba942f098d84d76be4b239485248ba8e73051b28b014a5668d2b29e38adbeb1cfe571ea1a900ac935a8b2085daa0679c590da3a87769b00960b3576bc22b6f12b890c755ab07388b6388589fac6b1c65f82cd4aef074248ea9546541ab94ac781aa56906664dffeda5d8b9e71b1ccb96a2897de8e2e5e2fba79bf9a6f66e1d2d878482be9d1f8270168e0057963123633e", 0xf7}) fsync(r19) clock_gettime(0x0, &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) 18:30:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000280)={[0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x800000000000004, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000700)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:30:13 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x1, 0x1f, 0x8, 0x58, &(0x7f0000000040)}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000480)={0x7, 0x7, 0x1}, &(0x7f00000004c0)=0x28) r2 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'xfrm0\x00', 0x6}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x81d83) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) timerfd_gettime(r3, &(0x7f0000000580)) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000005c0)={0x3f, 0xb, 0x4, 0x643dcd2cc64f128c, 0x2, {0x0, 0x2710}, {0x1, 0xc, 0x2, 0x20, 0x6, 0x1f, "78996cc3"}, 0x0, 0x3, @userptr=0x6, 0x20, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000640)) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000006c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x40, r5, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x40}}, 0x800) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000800)=@add_del={0x2, &(0x7f00000007c0)='netpci0\x00'}) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCSFWD(r7, 0x4008b100, &(0x7f0000000880)={0x18, 0x0, {0x3, @remote, 'netdevsim0\x00'}}) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/net/pfkey\x00', 0xc0, 0x0) setsockopt$packet_int(r8, 0x107, 0x3, &(0x7f0000000900)=0x3, 0x4) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x8000, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r9, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x34, r5, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x34}, 0x1, 0x0, 0x0, 0x40085}, 0x4004004) write$tun(r9, &(0x7f0000000a80)={@void, @void, @eth={@local, @link_local, @void, {@llc_tr={0x11, {@llc={0xd4, 0x0, "fa", "11662bdc884a42e9628e3d77dfc62511d0220881b295787052416786128cdbed176b26c024c6af7c401b90a123e68d55959aed35cfd05ee744550623d28170d5b826bfcee781ca83b6bd9d340cb7b8caccb440c9d773450b26a4b9e57d1acfcbc61c486bc81fbc8f30aa5b29315ff706b51c9dc7885fcf4380fdea263475bc19eaca26d167400fd2b480dcabdee9ceb78903997df46811a76b1a8aeb71b34298d082a81ee6529f9dd6581c8189cec785a0a67a99c7c622653d37132770c1f4355e8f9a2d4e2f513b02b6a3bfdefe5460391cc92fcc0ff19ed50127d42d282a6dbe6de77d1ad5bd1a5418ca0b3a"}}}}}}, 0xfe) open(&(0x7f0000000b80)='./file0\x00', 0xa0042, 0x100) socket(0x6, 0x4, 0x1) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0x0) r10 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000bc0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_G_CROP(r10, 0xc014563b, &(0x7f0000000c00)={0x4, {0x3f, 0x400, 0x0, 0x5}}) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r11, 0xc0585605, &(0x7f0000000c80)={0x0, 0x0, {0x3, 0x3ff, 0x2007, 0x4, 0xc, 0x4, 0x0, 0x5}}) pipe2(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000d40)={r10, r12, 0x6, 0x1}, 0x10) 18:30:13 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0xe) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f00000000c0)={0x4000, 0xf000, 0x1, 0x4, 0x7}) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 18:30:13 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x435, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/1077]}, 0x4ad) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000000)) 18:30:13 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 1116.603635][T24672] QAT: Invalid ioctl [ 1116.633625][T24668] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1116.657801][T24668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1116.666074][T24668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:30:13 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYRES16], 0x1}, 0x1, 0x0, 0x0, 0x2000}, 0x0) 18:30:14 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x2000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x122) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x1fd, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) connect$rxrpc(r6, &(0x7f0000000040)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x24) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:30:14 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) fcntl$getown(r2, 0x9) r3 = epoll_create1(0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = gettid() rt_tgsigqueueinfo(r5, r5, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r5, 0x7, r4, &(0x7f0000000240)={r3}) r6 = getpgid(r5) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'user.', '/dev/snapshot\x00'}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @tid=r6}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r7 = gettid() ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000140)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @reserved="4da48eaeabd2006b0f1b34c53a29fe3039bdd3bdc8461315347dec29a7576dfa"}}) tkill(r7, 0x15) 18:30:14 executing program 1: syz_emit_ethernet(0x1ea, &(0x7f0000000280)=ANY=[@ANYBLOB="47fc4d3fbc4affffffffffff86dd60e2c38b01b43c00fe880000000000000000000000000001ff0200000000000000000000000000010002000000000000ff0100000000000000000000000000010612010500000000f8838d8ef212361d35959e987f460600fe880000000000000000000000001001fe80000000000000000000000000001cff02000000000000000000000000000114ca3769848ead81d6ada31c6246418f49cb576e5ba2750000000000000000bb0000000000000000000000000000000000000000000000000000000000000001fe80000000000000000000000000000d3315000000000000072800000001080105004b9900000000000005000000000000000900000000000000040000000000000004017f07280000000108090200010000000000000072000000000000008700000000000000080000000000000005021a250708000000000005050005020001003ff1f421b7306b70dee6f49fc6ad7925c1163f10bb608a9a4a625647aa95afad60ca46cd9f6a7d2873c138202028a2dc5b4762ec889ac7754af9e38c8393c6690000000000003b003f38670000000420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x620000, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000240)={0x200, 0x9cb9, 0x8}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0xa10000, 0x1f, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x98091c, 0xe173bc83, [], @p_u32=&(0x7f00000000c0)=0x3ff}}) ioctl$SNDRV_PCM_IOCTL_PAUSE(r2, 0x40044145, &(0x7f0000000180)=0x401) 18:30:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d0000000303051ee4887e58e89c3e6050aaf227589a5e62b9b3ae0e9032ceadf555b77b45e3c502d70acb9395cd667b770a3e7e2c9dcf28"], 0x3}}, 0x20000000) r2 = socket(0x10, 0x1, 0x3e) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) read$midi(r5, &(0x7f0000000300), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0xe000, 0x0) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x103040, 0x0) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000640)={0x0, 0x0, @ioapic={0x4, 0xf19, 0x1000, 0x2, 0x0, [{0x0, 0x3f, 0x3, [], 0x7}, {0x2, 0x0, 0xda, [], 0x2}, {0x3, 0x1f, 0x5, [], 0x20}, {0x81, 0x1f, 0x8, [], 0x70}, {0x7f, 0x40, 0x7, [], 0x81}, {0xe2, 0x2, 0x40, [], 0x1}, {0x9, 0x20, 0x7, [], 0x6}, {0x1, 0x0, 0x0, [], 0xfc}, {0x4, 0x9, 0xd3, [], 0x6}, {0x80, 0x5, 0xfc}, {0x3, 0x20, 0x80, [], 0x8}, {0xf0, 0x5, 0x80, [], 0x20}, {0x0, 0x4, 0x4, [], 0x3f}, {0x0, 0x6, 0x5}, {0x39, 0x6, 0x4, [], 0x6}, {0x80, 0x7, 0x1, [], 0x3}, {0x0, 0x7, 0x7, [], 0x9}, {0x1, 0xff, 0x1, [], 0x1}, {0x0, 0x7, 0xff, [], 0x80}, {0x7, 0x0, 0x1, [], 0xea}, {0x0, 0x71, 0x5}, {0x0, 0x12, 0x1b, [], 0x2}, {0x8, 0x1, 0x6}, {0x3f, 0x1, 0x2, [], 0x1}]}}) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x80, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendfile(r6, r4, 0x0, 0xfffc) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000001500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x3c, r9, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x10001}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004}, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r9, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfe}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x847d}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8004}, 0x4011) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r10, 0x0, 0x0}, 0x20) sendmsg$BATADV_CMD_SET_VLAN(r10, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008804}, 0x80) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:30:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x4, 0x5, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000008000)="4c0000001200ffd5acae259567a2830007a600800000000000000068354046002c001d0000000000000002003ab6821148a7a5ff34cb5f3996f32314c7a4bb5dec30de33a49868c62a2ca63d", 0x4c}], 0x1}, 0x0) 18:30:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') fstat(r0, &(0x7f0000002580)) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/llc/core\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:30:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) getpid() r1 = dup(0xffffffffffffffff) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='schedstat\x00') r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r4, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x40888d0}, 0x4004080) sendfile(0xffffffffffffffff, r2, 0x0, 0x7) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='schedstat\x00') ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x1) timerfd_create(0x7, 0x0) timerfd_settime(r1, 0x1, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000c40)=ANY=[], 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) unshare(0x60040000) 18:30:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200407ed, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0xe3}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='pids.events\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f00000001c0)=0xff) r3 = socket$netlink(0x10, 0x3, 0xd) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x8, 0x1ff, 0x42, 0x0, 0x7}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'bond_slave_1\x00', {0x2, 0x4e24, @multicast2}}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) shutdown(r0, 0x1) 18:30:15 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r2, 0x0) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r4 = dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) ioctl$VHOST_SET_LOG_BASE(r7, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r4, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000040)) 18:30:15 executing program 4: socket$netlink(0x10, 0x3, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x800000000000000, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x40000) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000140)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000040)="2f0000001800030007fffd946fa283bc8020000000040005031d85680800a3a2d188737e0b000100000013893e8e2c", 0x2f}], 0x1}, 0x0) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) gettid() r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000080)=0x9) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40305839, 0x0) unshare(0x60040000) [ 1119.014213][T25594] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1119.090873][T25594] IPVS: ftp: loaded support on port[0] = 21 [ 1119.432055][T25594] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1119.457158][T25632] IPVS: ftp: loaded support on port[0] = 21 18:30:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:30:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) bind$unix(r3, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) socket$bt_bnep(0x1f, 0x3, 0x4) r4 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 18:30:16 executing program 0: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 1119.756999][T11994] tipc: TX() has been purged, node left! 18:30:17 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000002a7b00000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000e50000000000000000000000000000000000000000000010000000000000000000ffffff7f0000000000000000001a0000000000feffff6db0d15f0019000000090000000000001c7f00106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000080000000000100000fa000000000200000000000000a85f00cc99b4d1000000000805000000aaaaaaaaaa0000020000000000007000000070000000a009000041554449540000000000000000000000000000000000000000000000000000ec0700000000000d00200000000000000000000000434102e55fd33f8e579f8dc9d35a0de104004b12360ce7891a600ac60d"]}, 0x1bd) socket$nl_crypto(0x10, 0x3, 0x15) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:30:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x40, r3, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x48d5}, 0x40011) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x50, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="30000000ef7832001900040000a53d62120002000000ff0f0000180001001400100204000b000c00000000000000006c00a786ef00"], 0x30}}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000300), 0x4) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f0000000280)=r9, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r9, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000280)={0x20, 0x9, 0x5, 0x2, 0x5, 0x80, 0x20000, 0x4, r10}, &(0x7f00000002c0)=0x20) 18:30:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fadvise64(r1, 0xfffffffffffffffb, 0x1, 0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pread64(r0, 0x0, 0x0, 0xa4) 18:30:17 executing program 2: setrlimit(0x9, &(0x7f0000000040)={0x10000006, 0x8000}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:30:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x3204d9}, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 18:30:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6e", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:30:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0x5, 0x1, 0x3f}, 0x3c) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xa6c4c2b, 0x100) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r1}, 0x3c) 18:30:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x81}, @IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}]}}}]}, 0x50}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)={'nat\x00', 0x0, 0x3, 0xfb, [], 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f0000000240)=""/251}, &(0x7f0000000080)=0x78) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x1, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000580)=0x80000001, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r1, 0x0, 0x41, 0x1, &(0x7f00000003c0)="d1fe4ef1605bcd8f0c77461d3f1e81175aefe15e58f64ed688254e2ade00df79fc69e68bd32ef71f06024827def0065e2f6a65e722e589d867dd29c11f11e7d628", &(0x7f00000001c0)=""/1, 0x375a, 0x0, 0x6, 0xb5, &(0x7f0000000440)="c4c0ddf22289", &(0x7f0000000480)="4f65f7304e4f5f86d9a10eb0b64c8bd371aa0f7c23c9b82719f75d9e936dc9e0512b086986da1055428dce025a77f2fc247d28ec6f075b7ec02b355a61d107d6711983db301ad18439a487dc5b096fb9c8a616b1718314046cb1e4d52eee168c55de464e56bc95c16b6d9dbad4481e98248c23c32e5fcbaf85c956998cd172cae5e69cceba9313081dc3671fd817a4070a74b82d7f4228126873921fe60d9529e18a19bcf10d6739801731259020c41dea87bc7153"}, 0x40) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000000)) 18:30:18 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x84000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000700)={r7, 0x0, 0x0}, 0x20) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') getsockname$packet(r6, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="08002bbd7000fcdbdf25020000000600953b3007bccd01004e21000006000a004e23000014008900fe8000000000000000000000000000bb08000b006c1d79a84d51a6f6fb90c40df8d592ecfb12a5b47dc5278303c9feb4a8f46f2a2bfbfb0f5231b679fd1dcc96525581ad", @ANYRES32=r9, @ANYBLOB="060001004e2000001400090000000000000000000000ffffac1e0001"], 0x5c}}, 0x14040001) ioctl$void(r6, 0xc0045878) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r10, 0x2, &(0x7f0000000580)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000180)='\f', 0x1}, 0x0]) dup3(r4, r5, 0x0) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) memfd_create(0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xb) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r12 = dup(r11) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) r15 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x10) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000380)={0x0, 0x5, 0x4, 0x40000000, 0x81, {r13, r14/1000+10000}, {0x1, 0x0, 0x81, 0x0, 0x3f, 0x1, "273814dc"}, 0x6, 0x2, @planes=&(0x7f00000002c0)={0x3ff, 0xcd9, @userptr=0xc2, 0x7ff}, 0x3, 0x0, r15}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r16 = getpid() tkill(r16, 0x15) 18:30:18 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = pidfd_open(0xffffffffffffffff, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000000)={{0x2, 0x0, @descriptor="d79cad7d6f5381b5"}}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000bc03000003000000d0020000f00000000000000000000000f00000000000000000020000000200000002000000020000000200000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f00000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000000000000000000000000006e657462696f732d6e7300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006461bb9c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0001001000000000000000000000000000000000000000000000000280069636d703600000000000000000000000000000000000000000000000000007001000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 18:30:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b7000000000000b9bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012d4003000000000056040000010000007918a800000000006c140000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000269933b3ed696a18f5ecc621efb34c5460c22b07c8b2a03106613cd71d2fcad3d425ffd8f9830c020e008842ac5b1ef860de0260b967f6b38538e086b3702316c2b7b82c3533899ee1174917a8855771d5693fe6eebfe29e9f39f1afbaa48908848cff57cf8002389bb3bf13e9127253e6ef448a5f66d88b8ba211f64a6a507fadb577a401639484876d18ac1056506cb23c50db0d0aa0d54c161a5d2eb823493154f7d4b9e52bcec3d8d2bd9f7695648ed97ede1730c6ef67168af41bd121e1b5abf4f09c53da28601c803432181edaffd72b1a8907360a27f7350d99de2e0f146b20e516a7fd7ae1124fa18ecc0e113b4691bd619b3a4034c6e0ce6578cb293a72125fdd9dcaeca8fb248a33d97ac1f92fd9486a12bbf9c298ab324a57f174da080051a703d71215cf723874783a761bb1d886b8a3e2cc6b8de4922a19b3c7450b52631194627a7fa4e6234431bfe5628e33006eff7f00000000000000596343d06d74d4e60600e353fbe80bd56fb3d5dd4f96acbba6bf01cad2a523b1d2555bd496db2ae4e44fd815f15ab757fa23ebbe22135f5f7dee9abff749e4084816aa59f580a3e2d4c0e1a2d57db025d80dcc6ea1f41b86e552c94cfb594b7405b4e2aceb96d7f7bba4ad7a83b754c38caa124f13adf845e14dadaf3db6c06181127e"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x80) [ 1121.523837][T26263] x_tables: duplicate underflow at hook 3 18:30:18 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000100)) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000540)=[{&(0x7f00000002c0)="25af4a5fc2c60c7760349a69b6910932", 0x10}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="1c0000000000000000000000080000003ad465411ed7064a2c203262ade3bf1c251085bd481300d7a3edf5736d0076e806137a9893083c1e295ba3ca8b69af9bba611718e3c5c5de8aeaa50823169a8fcc7fda0f3b3fcfd6507c924fd4922e86f7aceb12c9d738cc558a30fef7b18d8bbc1442567264f33b1f8323c373b7f5733f4baf89990fc3c08d616bd4fd2023a9df5de42bc841f39e8197f46700000000ad08d7fc261f4845959a8d520c7a8a74a7b51b5bf1c207f08c9bfb1bde306e33359bc259b6f3b594528f0658c824bffe2f48e4158e1d8affbce94bdff03c969c39dcfbdf2eabb6d72379aec30f8f6ac0d11d6d70", @ANYRES32=0x0, @ANYBLOB="ac141426ac141400000000003800000000000000000000000700000044200d00000000000000000000000000000000000000000000000000000000000094040000000000"], 0x58}, 0x0) r1 = semget(0x3, 0x4, 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000000000)=""/27) [ 1121.604288][T11994] tipc: TX() has been purged, node left! 18:30:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) pipe2(&(0x7f0000000800)={0xffffffffffffffff}, 0x800) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000000a06010800b88a75dd08d100000000000000000000010900020007007a3100000000100007800c00194000000000e70000800500010007000000087e3d400000010005000100070000000900020073797a30000000000500010007000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4004800}, 0x800) sendfile(r0, r2, 0x0, 0xa808) 18:30:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x44}}, 0x0) [ 1122.099486][T26577] bridge5: the hash_elasticity option has been deprecated and is always 16 18:30:19 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4000, 0x0) write$tun(r0, &(0x7f0000000140)={@val={0x0, 0x6007}, @val={0x1, 0x3, 0xed8, 0x80, 0x0, 0x7ff}, @llc={@llc={0xf0, 0xaa, "f4"}}}, 0x11) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x2a80, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000002c0)) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x420100, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r5, 0x65, 0x4, &(0x7f0000000240), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @adiantum, 0x2, "740484fbe9b7bdc1"}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x5, 0x9, 0x9, 0x4000000, 0x6c], 0x5, 0x800, 0x0, r4}) writev(r1, &(0x7f0000002700)=[{&(0x7f00000000c0)="ab28cd9347807e4f3e68e63f9c8e73d952ba9b99ac1f15aba91d08d46c5a59fccf48695fa3940a", 0x27}], 0x1) 18:30:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x20) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f00000001c0)=r5) r6 = dup3(r3, r2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f00000002c0)={0x0, 'syzkaller1\x00', {0x40004}, 0xffff}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r8, 0x0, 0x0}, 0x20) splice(r7, &(0x7f0000000240)=0x17e, r8, &(0x7f0000000280)=0x1, 0x4, 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000180)=0x4) [ 1122.511158][T26600] QAT: Invalid ioctl 18:30:19 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'batadv0\x00', {0x2, 0x4e22, @multicast1}}) r1 = epoll_create1(0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = epoll_create1(0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x0) r6 = gettid() rt_tgsigqueueinfo(r6, r6, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r6, 0x7, r5, &(0x7f0000000240)={r4}) r7 = epoll_create1(0x0) r8 = dup3(r7, 0xffffffffffffffff, 0x0) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r9, 0x0, 0x0}, 0x20) ioctl$sock_SIOCADDRT(r9, 0x890b, &(0x7f0000000280)={0x0, @hci={0x1f, 0x0, 0x4}, @vsock={0x28, 0x0, 0xffffffff}, @ipx={0x4, 0xba, 0x0, "b11f0bec22ac", 0xf6}, 0x1f, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='ip6gre0\x00', 0x7, 0xfffffffeffffffff, 0x4}) r10 = gettid() rt_tgsigqueueinfo(r10, r10, 0x3e, &(0x7f0000000300)={0x37, 0x0, 0x5}) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, 0x0}, 0x20) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r11, 0x84, 0x4, &(0x7f0000000140)=0x80000000, 0x4) kcmp$KCMP_EPOLL_TFD(0x0, r10, 0x7, r8, &(0x7f0000000240)={r7}) tgkill(r6, r10, 0x5) rt_tgsigqueueinfo(r3, r3, 0x3e, &(0x7f0000000600)={0x0, 0x0, 0x5}) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f0000000240)={r1}) r12 = syz_open_procfs(r3, &(0x7f0000000000)='net/bnep\x00') ioctl$SG_SET_DEBUG(r12, 0x227e, &(0x7f0000000080)=0x1) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r13 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r13, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) 18:30:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6e", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:30:20 executing program 1: ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x8010500c, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x41, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x100d}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1ba, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}}, 0xd8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000480)={{0x1, @addr=0x3}, "6d7f9a74357826a3c6e58c752c272bc47c87e156f0557b46c4c2c91d6a2dea00", 0x1}) syz_open_procfs(0x0, &(0x7f0000000180)='io\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f00000001c0)={0xffff, 0x4}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, '\x00', "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "552573ed", "b1034b903a64f865"}, 0x38) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 18:30:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0xa8, 0x0, 0x0, 0xf1b}, {0x7, 0xfa, 0x0, 0xffffffff7fffffff}]}) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x4) 18:30:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, {[@generic={0x0, 0xb, "2ef9f91da5b46f4798"}, @exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 18:30:20 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, &(0x7f0000000000)=0x28e) 18:30:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="540000001900000200000000000000000aa00000000000000000000008000300", @ANYRES32=0x0, @ANYRES16, @ANYRES32=r5, @ANYBLOB="0800060031e38ec8e3e146d1070000000600150002000000"], 0x5}}, 0x40000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) [ 1123.438703][ T32] audit: type=1326 audit(1581186620.517:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26820 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 18:30:20 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f00000009c0)=ANY=[@ANYBLOB="5001000010000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e23, 0x10000, @mcast2}}, 0x0, 0x0, 0x2e, 0x0, "1a50b7f5eb0dd5677992f5336a48ce64f4e312030ef659453b4da9208d29000b59b8c26d916172105d30b705e83565c0f96df8b36ec324076807b71bad71087754e0329ffa0b3bb9dbc0b1e2204d4eb7"}, 0xd8) 18:30:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/231) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000000)='self+^trusted).vmnet1keyring&+\x7flovmnet0vmnet0--bdev\x00', 0x34) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x4, @empty}}, 0x0, 0x2, 0xffffff8d, 0x0, 0xb3550aa4ba878254}, 0x9c) 18:30:20 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xf5\x97\x04\x03\xdc\r') ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000140)=""/196) r3 = socket$kcm(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffff58) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8916, &(0x7f0000000000)={r4}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') [ 1124.010703][T26845] device lo entered promiscuous mode [ 1124.229096][ T32] audit: type=1326 audit(1581186621.307:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26820 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 18:30:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000200)={0x980000, 0x5, 0x62ed, r2, 0x0, &(0x7f0000000180)={0x9909d9, 0x40, [], @string=&(0x7f0000000300)=0x69}}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x70cc}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, 0x0}, 0x20) ioctl$RTC_WIE_OFF(r7, 0x7010) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000280)=r6, 0x4) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r10, 0x0, 0x0}, 0x20) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000340)={0x8, 0xa, 0x4, 0x80000000, 0x0, {r8, r9/1000+10000}, {0x4, 0x8, 0x9, 0x9, 0x0, 0x3f, "b6c19122"}, 0xe7, 0x2, @fd, 0x4, 0x0, r10}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r11, 0x40045542, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r6, 0x800}, &(0x7f0000000280)=0x8) read(r1, &(0x7f00000000c0)=""/112, 0x70) dup(r0) clone(0x40820000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:30:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x40, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000002c0)=r2) r3 = memfd_create(&(0x7f0000000240), 0x0) pwritev(r3, &(0x7f0000000300)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81803) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r4, r5) r7 = socket(0x2c, 0x1, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @empty}}}, &(0x7f0000000180)=0x84) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x14, 0xc, "b04a82706694a7d154c629f75b71a95a8f3b289271c607adb22d4d534f4cf29cff0359ad514d3aa20d7beebc689ab001521f48dc57122f1b38e9e8af694c0d43", "d66ee438c04045ff21d735bd90f8c3e2c4a016dd0fa49bebf7a08c305bee6fd6"}) [ 1124.817006][T27044] IPVS: ftp: loaded support on port[0] = 21 18:30:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x800000000000401) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000180)={r7, 0x3, 0x8}, 0x8) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r8 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r8, 0x0) listen(r0, 0x6) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r9, 0x4000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x250, 0x108, 0x0, 0x108, 0x0, 0x0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "5c6fc2e7275395b17d34dd6dc85df343fd190001e1c0a3a6997adc537e09"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) accept(r0, 0x0, 0x0) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r10, 0x0, 0x0}, 0x20) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, 0x0}, 0x20) sendmsg$IPVS_CMD_NEW_DAEMON(r11, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 1125.589659][T11994] tipc: TX() has been purged, node left! 18:30:23 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000000)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f0000001480)='./file0\x00', 0xacd893487f793e95) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0], &(0x7f0000001640)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0c222349e455281fb083acdf69591cf1af2b7c0c68bca759dc6e", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 1132.443932][T26824] not chained 10000 origins [ 1132.448401][T26824] CPU: 1 PID: 26824 Comm: syz-executor.1 Not tainted 5.5.0-rc5-syzkaller #0 [ 1132.455206][T26824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1132.465546][T26824] Call Trace: [ 1132.465546][T26824] dump_stack+0x1c9/0x220 [ 1132.471357][T26824] kmsan_internal_chain_origin+0x6f/0x130 [ 1132.475221][T26824] ? kmsan_internal_chain_origin+0xad/0x130 [ 1132.485379][T26824] ? __msan_chain_origin+0x50/0x90 [ 1132.488457][T26824] ? skcipher_walk_next+0x25e2/0x2850 [ 1132.495212][T26824] ? skcipher_walk_done+0xb2b/0x1200 [ 1132.495212][T26824] ? crypto_ctr_crypt+0x6dd/0xb10 [ 1132.505393][T26824] ? crypto_skcipher_encrypt+0xce/0x140 [ 1132.508402][T26824] ? crypto_gcm_encrypt+0x4af/0x9d0 [ 1132.515219][T26824] ? crypto_aead_encrypt+0xf2/0x180 [ 1132.515219][T26824] ? tls_push_record+0x33f2/0x4f50 [ 1132.528408][T26824] ? bpf_exec_tx_verdict+0x14f7/0x2120 [ 1132.528408][T26824] ? tls_sw_sendmsg+0x1a13/0x2740 [ 1132.535224][T26824] ? inet6_sendmsg+0x2d8/0x2e0 [ 1132.535224][T26824] ? __sys_sendto+0x8e8/0xc50 [ 1132.548421][T26824] ? __se_sys_sendto+0x107/0x130 [ 1132.548421][T26824] ? __x64_sys_sendto+0x6e/0x90 [ 1132.555482][T26824] ? do_syscall_64+0xb8/0x160 [ 1132.555482][T26824] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1132.568272][T26824] ? kmsan_get_metadata+0x11d/0x180 [ 1132.568272][T26824] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 1132.577244][T26824] ? kmsan_get_metadata+0x4f/0x180 [ 1132.585378][T26824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1132.590491][T26824] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1132.595195][T26824] ? scatterwalk_copychunks+0x7c9/0x800 [ 1132.595195][T26824] ? kmsan_get_metadata+0x4f/0x180 [ 1132.608407][T26824] __msan_chain_origin+0x50/0x90 [ 1132.608407][T26824] skcipher_walk_next+0xa3a/0x2850 [ 1132.615205][T26824] ? kmsan_get_metadata+0x4f/0x180 [ 1132.615205][T26824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1132.628297][T26824] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1132.635220][T26824] ? scatterwalk_copychunks+0x7c9/0x800 [ 1132.635220][T26824] ? kmsan_get_metadata+0x4f/0x180 [ 1132.645389][T26824] skcipher_walk_done+0xb2b/0x1200 [ 1132.648526][T26824] crypto_ctr_crypt+0x6dd/0xb10 [ 1132.655828][T26824] ? kmsan_get_metadata+0x11d/0x180 [ 1132.655828][T26824] ? aesti_set_key+0xb0/0xb0 [ 1132.665388][T26824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1132.668362][T26824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1132.675184][T26824] ? crypto_rfc3686_create+0xda0/0xda0 [ 1132.675184][T26824] crypto_skcipher_encrypt+0xce/0x140 [ 1132.685442][T26824] crypto_gcm_encrypt+0x4af/0x9d0 [ 1132.690508][T26824] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 1132.695200][T26824] crypto_aead_encrypt+0xf2/0x180 [ 1132.695200][T26824] tls_push_record+0x33f2/0x4f50 [ 1132.708349][T26824] ? gup_pgd_range+0x2b82/0x3030 [ 1132.708349][T26824] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1132.715258][T26824] ? kmsan_get_metadata+0x4f/0x180 [ 1132.725390][T26824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1132.728367][T26824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1132.735229][T26824] tls_sw_sendmsg+0x1a13/0x2740 [ 1132.735229][T26824] ? udpv6_rcv+0x70/0x70 [ 1132.745401][T26824] ? tls_tx_records+0xb30/0xb30 [ 1132.748296][T26824] inet6_sendmsg+0x2d8/0x2e0 [ 1132.755211][T26824] ? inet6_ioctl+0x340/0x340 [ 1132.755211][T26824] __sys_sendto+0x8e8/0xc50 [ 1132.755211][T26824] ? kmsan_get_metadata+0x11d/0x180 [ 1132.768509][T26824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1132.775243][T26824] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1132.775243][T26824] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1132.785402][T26824] __se_sys_sendto+0x107/0x130 [ 1132.788310][T26824] __x64_sys_sendto+0x6e/0x90 [ 1132.797262][T26824] do_syscall_64+0xb8/0x160 [ 1132.797262][T26824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1132.808324][T26824] RIP: 0033:0x45b399 [ 1132.808324][T26824] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1132.828215][T26824] RSP: 002b:00007fa46d086c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1132.835207][T26824] RAX: ffffffffffffffda RBX: 00007fa46d0876d4 RCX: 000000000045b399 [ 1132.845391][T26824] RDX: fffffffffffffee0 RSI: 00000000200005c0 RDI: 0000000000000004 [ 1132.855217][T26824] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000000b6 [ 1132.855217][T26824] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1132.868437][T26824] R13: 00000000000009d6 R14: 00000000004cb45d R15: 000000000075bf2c [ 1132.875257][T26824] Uninit was stored to memory at: [ 1132.885422][T26824] kmsan_internal_chain_origin+0xad/0x130 [ 1132.888382][T26824] __msan_chain_origin+0x50/0x90 [ 1132.895238][T26824] skcipher_walk_next+0x25e2/0x2850 [ 1132.895238][T26824] skcipher_walk_done+0xb2b/0x1200 [ 1132.905436][T26824] crypto_ctr_crypt+0x6dd/0xb10 [ 1132.910382][T26824] crypto_skcipher_encrypt+0xce/0x140 [ 1132.915199][T26824] crypto_gcm_encrypt+0x4af/0x9d0 [ 1132.915199][T26824] crypto_aead_encrypt+0xf2/0x180 [ 1132.925386][T26824] tls_push_record+0x33f2/0x4f50 [ 1132.928465][T26824] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1132.935217][T26824] tls_sw_sendmsg+0x1a13/0x2740 [ 1132.935217][T26824] inet6_sendmsg+0x2d8/0x2e0 [ 1132.945372][T26824] __sys_sendto+0x8e8/0xc50 [ 1132.948298][T26824] __se_sys_sendto+0x107/0x130 [ 1132.955284][T26824] __x64_sys_sendto+0x6e/0x90 [ 1132.959760][T26824] do_syscall_64+0xb8/0x160 [ 1132.959760][T26824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1132.968256][T26824] [ 1132.968256][T26824] Uninit was stored to memory at: [ 1132.975206][T26824] kmsan_internal_chain_origin+0xad/0x130 [ 1132.975206][T26824] __msan_chain_origin+0x50/0x90 [ 1132.989066][T26824] skcipher_walk_next+0xa3a/0x2850 [ 1132.989066][T26824] skcipher_walk_done+0xb2b/0x1200 [ 1132.995205][T26824] crypto_ctr_crypt+0x6dd/0xb10 [ 1132.995205][T26824] crypto_skcipher_encrypt+0xce/0x140 [ 1133.008451][T26824] crypto_gcm_encrypt+0x4af/0x9d0 [ 1133.008451][T26824] crypto_aead_encrypt+0xf2/0x180 [ 1133.017268][T26824] tls_push_record+0x33f2/0x4f50 [ 1133.017268][T26824] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1133.028416][T26824] tls_sw_sendmsg+0x1a13/0x2740 [ 1133.028416][T26824] inet6_sendmsg+0x2d8/0x2e0 [ 1133.035559][T26824] __sys_sendto+0x8e8/0xc50 [ 1133.035559][T26824] __se_sys_sendto+0x107/0x130 [ 1133.048404][T26824] __x64_sys_sendto+0x6e/0x90 [ 1133.048404][T26824] do_syscall_64+0xb8/0x160 [ 1133.055255][T26824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1133.055255][T26824] [ 1133.065367][T26824] Uninit was stored to memory at: [ 1133.068415][T26824] kmsan_internal_chain_origin+0xad/0x130 [ 1133.075254][T26824] __msan_chain_origin+0x50/0x90 [ 1133.075254][T26824] skcipher_walk_next+0x111f/0x2850 [ 1133.085374][T26824] skcipher_walk_done+0xb2b/0x1200 [ 1133.088272][T26824] crypto_ctr_crypt+0x6dd/0xb10 [ 1133.095201][T26824] crypto_skcipher_encrypt+0xce/0x140 [ 1133.095201][T26824] crypto_gcm_encrypt+0x4af/0x9d0 [ 1133.105400][T26824] crypto_aead_encrypt+0xf2/0x180 [ 1133.108273][T26824] tls_push_record+0x33f2/0x4f50 [ 1133.115384][T26824] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1133.115384][T26824] tls_sw_sendmsg+0x1a13/0x2740 [ 1133.125397][T26824] inet6_sendmsg+0x2d8/0x2e0 [ 1133.130209][T26824] __sys_sendto+0x8e8/0xc50 [ 1133.135175][T26824] __se_sys_sendto+0x107/0x130 [ 1133.135175][T26824] __x64_sys_sendto+0x6e/0x90 [ 1133.145367][T26824] do_syscall_64+0xb8/0x160 [ 1133.148307][T26824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1133.155196][T26824] [ 1133.155196][T26824] Uninit was stored to memory at: [ 1133.155196][T26824] kmsan_internal_chain_origin+0xad/0x130 [ 1133.168660][T26824] __msan_chain_origin+0x50/0x90 [ 1133.168660][T26824] skcipher_walk_next+0x111f/0x2850 [ 1133.175231][T26824] skcipher_walk_done+0xb2b/0x1200 [ 1133.185404][T26824] crypto_ctr_crypt+0x6dd/0xb10 [ 1133.188315][T26824] crypto_skcipher_encrypt+0xce/0x140 [ 1133.195532][T26824] crypto_gcm_encrypt+0x4af/0x9d0 [ 1133.195532][T26824] crypto_aead_encrypt+0xf2/0x180 [ 1133.205395][T26824] tls_push_record+0x33f2/0x4f50 [ 1133.208863][T26824] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1133.215222][T26824] tls_sw_sendmsg+0x1a13/0x2740 [ 1133.215222][T26824] inet6_sendmsg+0x2d8/0x2e0 [ 1133.225384][T26824] __sys_sendto+0x8e8/0xc50 [ 1133.228242][T26824] __se_sys_sendto+0x107/0x130 [ 1133.235259][T26824] __x64_sys_sendto+0x6e/0x90 [ 1133.237268][T26824] do_syscall_64+0xb8/0x160 [ 1133.237268][T26824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1133.248267][T26824] [ 1133.248267][T26824] Uninit was stored to memory at: [ 1133.255225][T26824] kmsan_internal_chain_origin+0xad/0x130 [ 1133.255225][T26824] __msan_chain_origin+0x50/0x90 [ 1133.268251][T26824] skcipher_walk_virt+0x986/0x9c0 [ 1133.268251][T26824] crypto_ctr_crypt+0x12b/0xb10 [ 1133.275212][T26824] crypto_skcipher_encrypt+0xce/0x140 [ 1133.275212][T26824] crypto_gcm_encrypt+0x4af/0x9d0 [ 1133.288267][T26824] crypto_aead_encrypt+0xf2/0x180 [ 1133.288267][T26824] tls_push_record+0x33f2/0x4f50 [ 1133.295232][T26824] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1133.295232][T26824] tls_sw_sendmsg+0x1a13/0x2740 [ 1133.308383][T26824] inet6_sendmsg+0x2d8/0x2e0 [ 1133.308383][T26824] __sys_sendto+0x8e8/0xc50 [ 1133.315227][T26824] __se_sys_sendto+0x107/0x130 [ 1133.315227][T26824] __x64_sys_sendto+0x6e/0x90 [ 1133.325473][T26824] do_syscall_64+0xb8/0x160 [ 1133.328352][T26824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1133.335207][T26824] [ 1133.335207][T26824] Uninit was stored to memory at: [ 1133.345394][T26824] kmsan_internal_chain_origin+0xad/0x130 [ 1133.350341][T26824] __msan_chain_origin+0x50/0x90 [ 1133.355196][T26824] skcipher_walk_next+0xa3a/0x2850 [ 1133.355196][T26824] skcipher_walk_first+0x15d/0x6f0 [ 1133.365340][T26824] skcipher_walk_virt+0x5bb/0x9c0 [ 1133.368448][T26824] crypto_ctr_crypt+0x12b/0xb10 [ 1133.375183][T26824] crypto_skcipher_encrypt+0xce/0x140 [ 1133.375183][T26824] crypto_gcm_encrypt+0x4af/0x9d0 [ 1133.385404][T26824] crypto_aead_encrypt+0xf2/0x180 [ 1133.388333][T26824] tls_push_record+0x33f2/0x4f50 [ 1133.395211][T26824] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1133.395211][T26824] tls_sw_sendmsg+0x1a13/0x2740 [ 1133.405361][T26824] inet6_sendmsg+0x2d8/0x2e0 [ 1133.408263][T26824] __sys_sendto+0x8e8/0xc50 [ 1133.415214][T26824] __se_sys_sendto+0x107/0x130 [ 1133.415214][T26824] __x64_sys_sendto+0x6e/0x90 [ 1133.425409][T26824] do_syscall_64+0xb8/0x160 [ 1133.428523][T26824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1133.436448][T26824] [ 1133.436448][T26824] Uninit was stored to memory at: [ 1133.436448][T26824] kmsan_internal_chain_origin+0xad/0x130 [ 1133.448401][T26824] __msan_chain_origin+0x50/0x90 [ 1133.448401][T26824] skcipher_walk_virt+0x881/0x9c0 [ 1133.457462][T26824] crypto_ctr_crypt+0x12b/0xb10 [ 1133.457462][T26824] crypto_skcipher_encrypt+0xce/0x140 [ 1133.468294][T26824] crypto_gcm_encrypt+0x4af/0x9d0 [ 1133.475200][T26824] crypto_aead_encrypt+0xf2/0x180 [ 1133.475200][T26824] tls_push_record+0x33f2/0x4f50 [ 1133.475200][T26824] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1133.488367][T26824] tls_sw_sendmsg+0x1a13/0x2740 [ 1133.495209][T26824] inet6_sendmsg+0x2d8/0x2e0 [ 1133.495209][T26824] __sys_sendto+0x8e8/0xc50 [ 1133.495209][T26824] __se_sys_sendto+0x107/0x130 [ 1133.508278][T26824] __x64_sys_sendto+0x6e/0x90 [ 1133.508278][T26824] do_syscall_64+0xb8/0x160 [ 1133.515188][T26824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1133.515188][T26824] [ 1133.525373][T26824] Local variable ----walk@crypto_ctr_crypt created at: [ 1133.528288][T26824] crypto_ctr_crypt+0xf9/0xb10 [ 1133.535251][T26824] crypto_ctr_crypt+0xf9/0xb10 [ 1134.479284][ T0] NOHZ: local_softirq_pending 08 [ 1141.042164][T26824] not chained 20000 origins [ 1141.045348][T26824] CPU: 1 PID: 26824 Comm: syz-executor.1 Not tainted 5.5.0-rc5-syzkaller #0 [ 1141.052955][T26824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1141.063513][T26824] Call Trace: [ 1141.063513][T26824] dump_stack+0x1c9/0x220 [ 1141.073539][T26824] kmsan_internal_chain_origin+0x6f/0x130 [ 1141.073539][T26824] ? kmsan_internal_chain_origin+0xad/0x130 [ 1141.085293][T26824] ? __msan_chain_origin+0x50/0x90 [ 1141.090132][T26824] ? skcipher_walk_next+0x111f/0x2850 [ 1141.095221][T26824] ? skcipher_walk_done+0xb2b/0x1200 [ 1141.099297][T26824] ? crypto_ctr_crypt+0x6dd/0xb10 [ 1141.106309][T26824] ? crypto_skcipher_encrypt+0xce/0x140 [ 1141.111079][T26824] ? crypto_gcm_encrypt+0x4af/0x9d0 [ 1141.115242][T26824] ? crypto_aead_encrypt+0xf2/0x180 [ 1141.122472][T26824] ? tls_push_record+0x33f2/0x4f50 [ 1141.126213][T26824] ? bpf_exec_tx_verdict+0x14f7/0x2120 [ 1141.131549][T26824] ? tls_sw_sendmsg+0x1a13/0x2740 [ 1141.135241][T26824] ? inet6_sendmsg+0x2d8/0x2e0 [ 1141.142573][T26824] ? __sys_sendto+0x8e8/0xc50 [ 1141.146066][T26824] ? __se_sys_sendto+0x107/0x130 [ 1141.152008][T26824] ? __x64_sys_sendto+0x6e/0x90 [ 1141.152008][T26824] ? do_syscall_64+0xb8/0x160 [ 1141.152008][T26824] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1141.168890][T26824] ? kmsan_get_metadata+0x11d/0x180 [ 1141.173237][T26824] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 1141.175235][T26824] ? kmsan_get_metadata+0x4f/0x180 [ 1141.175235][T26824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1141.189893][T26824] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1141.195313][T26824] ? scatterwalk_copychunks+0x7c9/0x800 [ 1141.202132][T26824] ? kmsan_get_metadata+0x4f/0x180 [ 1141.210837][T26824] __msan_chain_origin+0x50/0x90 [ 1141.215249][T26824] skcipher_walk_next+0xa3a/0x2850 [ 1141.220592][T26824] ? kmsan_get_metadata+0x4f/0x180 [ 1141.226101][T26824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1141.230952][T26824] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1141.238941][T26824] ? scatterwalk_copychunks+0x7c9/0x800 [ 1141.240531][T26824] ? kmsan_get_metadata+0x4f/0x180 [ 1141.247634][T26824] skcipher_walk_done+0xb2b/0x1200 [ 1141.253278][T26824] crypto_ctr_crypt+0x6dd/0xb10 [ 1141.259540][T26824] ? kmsan_get_metadata+0x11d/0x180 [ 1141.261866][T26824] ? aesti_set_key+0xb0/0xb0 [ 1141.269304][T26824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1141.275353][T26824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1141.275353][T26824] ? crypto_rfc3686_create+0xda0/0xda0 [ 1141.288572][T26824] crypto_skcipher_encrypt+0xce/0x140 [ 1141.293036][T26824] crypto_gcm_encrypt+0x4af/0x9d0 [ 1141.295222][T26824] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 1141.304605][T26824] crypto_aead_encrypt+0xf2/0x180 [ 1141.307535][T26824] tls_push_record+0x33f2/0x4f50 [ 1141.313183][T26824] ? gup_pgd_range+0x2b82/0x3030 [ 1141.315372][T26824] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1141.320311][T26824] ? kmsan_get_metadata+0x4f/0x180 [ 1141.329973][T26824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1141.329973][T26824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1141.339733][T26824] tls_sw_sendmsg+0x1a13/0x2740 [ 1141.347194][T26824] ? udpv6_rcv+0x70/0x70 [ 1141.348793][T26824] ? tls_tx_records+0xb30/0xb30 [ 1141.352237][T26824] inet6_sendmsg+0x2d8/0x2e0 [ 1141.352237][T26824] ? inet6_ioctl+0x340/0x340 [ 1141.362641][T26824] __sys_sendto+0x8e8/0xc50 [ 1141.370121][T26824] ? kmsan_get_metadata+0x11d/0x180 [ 1141.372477][T26824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1141.380439][T26824] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1141.386062][T26824] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1141.388336][T26824] __se_sys_sendto+0x107/0x130 [ 1141.395748][T26824] __x64_sys_sendto+0x6e/0x90 [ 1141.395748][T26824] do_syscall_64+0xb8/0x160 [ 1141.407679][T26824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1141.413595][T26824] RIP: 0033:0x45b399 [ 1141.417841][T26824] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1141.435275][T26824] RSP: 002b:00007fa46d086c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1141.441796][T26824] RAX: ffffffffffffffda RBX: 00007fa46d0876d4 RCX: 000000000045b399 [ 1141.453472][T26824] RDX: fffffffffffffee0 RSI: 00000000200005c0 RDI: 0000000000000004 [ 1141.462268][T26824] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000000b6 [ 1141.467391][T26824] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1141.476994][T26824] R13: 00000000000009d6 R14: 00000000004cb45d R15: 000000000075bf2c [ 1141.482755][T26824] Uninit was stored to memory at: [ 1141.489695][T26824] kmsan_internal_chain_origin+0xad/0x130 [ 1141.489695][T26824] __msan_chain_origin+0x50/0x90 [ 1141.502390][T26824] skcipher_walk_next+0x111f/0x2850 [ 1141.507168][T26824] skcipher_walk_done+0xb2b/0x1200 [ 1141.510538][T26824] crypto_ctr_crypt+0x6dd/0xb10 [ 1141.518090][T26824] crypto_skcipher_encrypt+0xce/0x140 [ 1141.520974][T26824] crypto_gcm_encrypt+0x4af/0x9d0 [ 1141.527567][T26824] crypto_aead_encrypt+0xf2/0x180 [ 1141.533453][T26824] tls_push_record+0x33f2/0x4f50 [ 1141.538174][T26824] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1141.541537][T26824] tls_sw_sendmsg+0x1a13/0x2740 [ 1141.545842][T26824] inet6_sendmsg+0x2d8/0x2e0 [ 1141.553018][T26824] __sys_sendto+0x8e8/0xc50 [ 1141.555297][T26824] __se_sys_sendto+0x107/0x130 [ 1141.561325][T26824] __x64_sys_sendto+0x6e/0x90 [ 1141.561325][T26824] do_syscall_64+0xb8/0x160 [ 1141.568868][T26824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1141.568868][T26824] [ 1141.579564][T26824] Uninit was stored to memory at: [ 1141.579564][T26824] kmsan_internal_chain_origin+0xad/0x130 [ 1141.589954][T26824] __msan_chain_origin+0x50/0x90 [ 1141.592557][T26824] skcipher_walk_next+0x25e2/0x2850 [ 1141.592557][T26824] skcipher_walk_done+0xb2b/0x1200 [ 1141.606572][T26824] crypto_ctr_crypt+0x6dd/0xb10 [ 1141.611393][T26824] crypto_skcipher_encrypt+0xce/0x140 [ 1141.611393][T26824] crypto_gcm_encrypt+0x4af/0x9d0 [ 1141.620791][T26824] crypto_aead_encrypt+0xf2/0x180 [ 1141.626597][T26824] tls_push_record+0x33f2/0x4f50 [ 1141.631786][T26824] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1141.638149][T26824] tls_sw_sendmsg+0x1a13/0x2740 [ 1141.643516][T26824] inet6_sendmsg+0x2d8/0x2e0 [ 1141.646580][T26824] __sys_sendto+0x8e8/0xc50 [ 1141.651571][T26824] __se_sys_sendto+0x107/0x130 [ 1141.658427][T26824] __x64_sys_sendto+0x6e/0x90 [ 1141.661089][T26824] do_syscall_64+0xb8/0x160 [ 1141.665309][T26824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1141.671736][T26824] [ 1141.675272][T26824] Uninit was stored to memory at: [ 1141.675272][T26824] kmsan_internal_chain_origin+0xad/0x130 [ 1141.675272][T26824] __msan_chain_origin+0x50/0x90 [ 1141.694256][T26824] skcipher_walk_next+0xa3a/0x2850 [ 1141.694256][T26824] skcipher_walk_done+0xb2b/0x1200 [ 1141.703314][T26824] crypto_ctr_crypt+0x6dd/0xb10 [ 1141.703314][T26824] crypto_skcipher_encrypt+0xce/0x140 [ 1141.715212][T26824] crypto_gcm_encrypt+0x4af/0x9d0 [ 1141.718674][T26824] crypto_aead_encrypt+0xf2/0x180 [ 1141.725382][T26824] tls_push_record+0x33f2/0x4f50 [ 1141.729812][T26824] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1141.732711][T26824] tls_sw_sendmsg+0x1a13/0x2740 [ 1141.742173][T26824] inet6_sendmsg+0x2d8/0x2e0 [ 1141.746847][T26824] __sys_sendto+0x8e8/0xc50 [ 1141.749710][T26824] __se_sys_sendto+0x107/0x130 [ 1141.756196][T26824] __x64_sys_sendto+0x6e/0x90 [ 1141.759761][T26824] do_syscall_64+0xb8/0x160 [ 1141.763009][T26824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1141.771737][T26824] [ 1141.771737][T26824] Uninit was stored to memory at: [ 1141.778239][T26824] kmsan_internal_chain_origin+0xad/0x130 [ 1141.783850][T26824] __msan_chain_origin+0x50/0x90 [ 1141.788011][T26824] skcipher_walk_next+0x111f/0x2850 [ 1141.795299][T26824] skcipher_walk_done+0xb2b/0x1200 [ 1141.799477][T26824] crypto_ctr_crypt+0x6dd/0xb10 [ 1141.802600][T26824] crypto_skcipher_encrypt+0xce/0x140 [ 1141.809292][T26824] crypto_gcm_encrypt+0x4af/0x9d0 [ 1141.815256][T26824] crypto_aead_encrypt+0xf2/0x180 [ 1141.820391][T26824] tls_push_record+0x33f2/0x4f50 [ 1141.822776][T26824] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1141.831968][T26824] tls_sw_sendmsg+0x1a13/0x2740 [ 1141.831968][T26824] inet6_sendmsg+0x2d8/0x2e0 [ 1141.831968][T26824] __sys_sendto+0x8e8/0xc50 [ 1141.831968][T26824] __se_sys_sendto+0x107/0x130 [ 1141.848867][T26824] __x64_sys_sendto+0x6e/0x90 [ 1141.852277][T26824] do_syscall_64+0xb8/0x160 [ 1141.858873][T26824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1141.865315][T26824] [ 1141.868057][T26824] Uninit was stored to memory at: [ 1141.870939][T26824] kmsan_internal_chain_origin+0xad/0x130 [ 1141.878439][T26824] __msan_chain_origin+0x50/0x90 [ 1141.880860][T26824] skcipher_walk_virt+0x986/0x9c0 [ 1141.880860][T26824] crypto_ctr_crypt+0x12b/0xb10 [ 1141.890837][T26824] crypto_skcipher_encrypt+0xce/0x140 [ 1141.899589][T26824] crypto_gcm_encrypt+0x4af/0x9d0 [ 1141.901827][T26824] crypto_aead_encrypt+0xf2/0x180 [ 1141.909683][T26824] tls_push_record+0x33f2/0x4f50 [ 1141.912616][T26824] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1141.918040][T26824] tls_sw_sendmsg+0x1a13/0x2740 [ 1141.924753][T26824] inet6_sendmsg+0x2d8/0x2e0 [ 1141.929761][T26824] __sys_sendto+0x8e8/0xc50 [ 1141.934240][T26824] __se_sys_sendto+0x107/0x130 [ 1141.938652][T26824] __x64_sys_sendto+0x6e/0x90 [ 1141.944546][T26824] do_syscall_64+0xb8/0x160 [ 1141.949040][T26824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1141.955241][T26824] [ 1141.955241][T26824] Uninit was stored to memory at: [ 1141.960770][T26824] kmsan_internal_chain_origin+0xad/0x130 [ 1141.967645][T26824] __msan_chain_origin+0x50/0x90 [ 1141.973272][T26824] skcipher_walk_next+0xa3a/0x2850 [ 1141.978196][T26824] skcipher_walk_first+0x15d/0x6f0 [ 1141.980987][T26824] skcipher_walk_virt+0x5bb/0x9c0 [ 1141.980987][T26824] crypto_ctr_crypt+0x12b/0xb10 [ 1141.993472][T26824] crypto_skcipher_encrypt+0xce/0x140 [ 1141.998865][T26824] crypto_gcm_encrypt+0x4af/0x9d0 [ 1141.998865][T26824] crypto_aead_encrypt+0xf2/0x180 [ 1142.008755][T26824] tls_push_record+0x33f2/0x4f50 [ 1142.012018][T26824] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1142.021112][T26824] tls_sw_sendmsg+0x1a13/0x2740 [ 1142.025288][T26824] inet6_sendmsg+0x2d8/0x2e0 [ 1142.030486][T26824] __sys_sendto+0x8e8/0xc50 [ 1142.035417][T26824] __se_sys_sendto+0x107/0x130 [ 1142.042136][T26824] __x64_sys_sendto+0x6e/0x90 [ 1142.047607][T26824] do_syscall_64+0xb8/0x160 [ 1142.050500][T26824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1142.058224][T26824] [ 1142.061476][T26824] Uninit was stored to memory at: [ 1142.067680][T26824] kmsan_internal_chain_origin+0xad/0x130 [ 1142.070864][T26824] __msan_chain_origin+0x50/0x90 [ 1142.070864][T26824] skcipher_walk_virt+0x881/0x9c0 [ 1142.083734][T26824] crypto_ctr_crypt+0x12b/0xb10 [ 1142.088041][T26824] crypto_skcipher_encrypt+0xce/0x140 [ 1142.095222][T26824] crypto_gcm_encrypt+0x4af/0x9d0 [ 1142.100544][T26824] crypto_aead_encrypt+0xf2/0x180 [ 1142.105362][T26824] tls_push_record+0x33f2/0x4f50 [ 1142.108275][T26824] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1142.115253][T26824] tls_sw_sendmsg+0x1a13/0x2740 [ 1142.120718][T26824] inet6_sendmsg+0x2d8/0x2e0 [ 1142.120718][T26824] __sys_sendto+0x8e8/0xc50 [ 1142.128688][T26824] __se_sys_sendto+0x107/0x130 [ 1142.132860][T26824] __x64_sys_sendto+0x6e/0x90 [ 1142.140301][T26824] do_syscall_64+0xb8/0x160 [ 1142.142229][T26824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1142.151287][T26824] [ 1142.151287][T26824] Local variable ----walk@crypto_ctr_crypt created at: [ 1142.161164][T26824] crypto_ctr_crypt+0xf9/0xb10 [ 1142.165323][T26824] crypto_ctr_crypt+0xf9/0xb10 [ 1145.242776][T11435] ===================================================== [ 1145.245059][T11435] BUG: KMSAN: use-after-free in cryptd_hash_init+0x431/0x4f0 [ 1145.252878][T11435] CPU: 1 PID: 11435 Comm: kworker/1:4 Not tainted 5.5.0-rc5-syzkaller #0 [ 1145.252878][T11435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1145.252878][T11435] Workqueue: cryptd cryptd_queue_worker [ 1145.252878][T11435] Call Trace: [ 1145.252878][T11435] dump_stack+0x1c9/0x220 [ 1145.252878][T11435] kmsan_report+0xf7/0x1e0 [ 1145.252878][T11435] __msan_warning+0x58/0xa0 [ 1145.252878][T11435] cryptd_hash_init+0x431/0x4f0 [ 1145.252878][T11435] ? cryptd_hash_digest_enqueue+0x1c0/0x1c0 [ 1145.252878][T11435] cryptd_queue_worker+0x174/0x2e0 [ 1145.252878][T11435] ? cryptd_aead_decrypt+0x3e0/0x3e0 [ 1145.252878][T11435] process_one_work+0x1552/0x1ef0 [ 1145.252878][T11435] worker_thread+0xef6/0x2450 [ 1145.252878][T11435] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1145.252878][T11435] ? kmsan_get_metadata+0x11d/0x180 [ 1145.252878][T11435] kthread+0x4b5/0x4f0 [ 1145.252878][T11435] ? process_one_work+0x1ef0/0x1ef0 [ 1145.252878][T11435] ? kthread_blkcg+0xf0/0xf0 [ 1145.252878][T11435] ret_from_fork+0x35/0x40 [ 1145.252878][T11435] [ 1145.252878][T11435] Uninit was created at: [ 1145.252878][T11435] kmsan_internal_poison_shadow+0x66/0xd0 [ 1145.252878][T11435] kmsan_slab_free+0x6e/0xb0 [ 1145.252878][T11435] kfree+0x565/0x30a0 [ 1145.252878][T11435] skb_release_data+0x7ea/0xa10 [ 1145.252878][T11435] __kfree_skb+0x90/0x240 [ 1145.252878][T11435] consume_skb+0x2ae/0x320 [ 1145.252878][T11435] nsim_dev_trap_report_work+0xaed/0x1030 [ 1145.252878][T11435] process_one_work+0x1552/0x1ef0 [ 1145.252878][T11435] worker_thread+0xef6/0x2450 [ 1145.252878][T11435] kthread+0x4b5/0x4f0 [ 1145.252878][T11435] ret_from_fork+0x35/0x40 [ 1145.252878][T11435] ===================================================== [ 1145.252878][T11435] Disabling lock debugging due to kernel taint [ 1145.252878][T11435] Kernel panic - not syncing: panic_on_warn set ... [ 1145.252878][T11435] CPU: 1 PID: 11435 Comm: kworker/1:4 Tainted: G B 5.5.0-rc5-syzkaller #0 [ 1145.252878][T11435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1145.252878][T11435] Workqueue: cryptd cryptd_queue_worker [ 1145.252878][T11435] Call Trace: [ 1145.252878][T11435] dump_stack+0x1c9/0x220 [ 1145.252878][T11435] panic+0x3d5/0xc3e [ 1145.252878][T11435] kmsan_report+0x1df/0x1e0 [ 1145.252878][T11435] __msan_warning+0x58/0xa0 [ 1145.252878][T11435] cryptd_hash_init+0x431/0x4f0 [ 1145.252878][T11435] ? cryptd_hash_digest_enqueue+0x1c0/0x1c0 [ 1145.252878][T11435] cryptd_queue_worker+0x174/0x2e0 [ 1145.252878][T11435] ? cryptd_aead_decrypt+0x3e0/0x3e0 [ 1145.252878][T11435] process_one_work+0x1552/0x1ef0 [ 1145.252878][T11435] worker_thread+0xef6/0x2450 [ 1145.252878][T11435] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1145.252878][T11435] ? kmsan_get_metadata+0x11d/0x180 [ 1145.252878][T11435] kthread+0x4b5/0x4f0 [ 1145.252878][T11435] ? process_one_work+0x1ef0/0x1ef0 [ 1145.252878][T11435] ? kthread_blkcg+0xf0/0xf0 [ 1145.252878][T11435] ret_from_fork+0x35/0x40 [ 1145.252878][T11435] Kernel Offset: 0x16800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1145.252878][T11435] Rebooting in 86400 seconds..