x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100034000080", 0x14}], 0x1}, 0x0) 18:19:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)={0x3, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x40}, {0xa, 0xab51}, {0x7}]}) 18:19:08 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100034000080", 0x14}], 0x1}, 0x0) 18:19:08 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100034000080", 0x14}], 0x1}, 0x0) 18:19:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)={0x3, 0x0, [{0x1}, {0xa, 0xab51}, {0x7}]}) 18:19:08 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100034000080", 0x14}], 0x1}, 0x0) 18:19:08 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b700030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:19:08 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100034000080", 0x14}], 0x1}, 0x0) 18:19:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000, 0x1, 0x80}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x9, [0x0, 0x80, 0x0]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}], 0x98}, 0x0) 18:19:08 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100034000080", 0x14}], 0x1}, 0x0) 18:19:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100034000080", 0x14}], 0x1, 0x0, 0x0, 0xc00e0000}, 0x0) 18:19:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 18:19:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 18:19:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) getpeername$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000013c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105000b, r4}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c000100aaaaaaaaaa00f50008001b0000000000fbc65b08c80b88000000000100c793394141c2f47c02a499141197df5241d4114e0539a767cee952ef7307e6cfcf640b4eb9049419ccaec4095cd5fc9021c1cba6296cfbfa125911dde37fa1f54006e5fe10b6cc0e4ee5a8d951392130a44b1a5af48d0a2cbdf3940a8f06fd2596f664f12d831100d2e26af62e6651f03519d343a5c8d367ce5df78fd8775c5436242e76ef43d112c321732ece3ee9696928012662d2c11c6f6336a339aaf4daabd32063d18ecf741ff68dc40dde76ac136dd3487f0f6d3a3ed4"], 0x34}}, 0x0) 18:19:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 18:19:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r2) exit(0x0) quotactl(0x2080000201, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f00000000c0)='7E') 18:19:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:19:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:19:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:19:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 18:19:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x21) dup2(r3, r0) 18:19:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 18:19:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 18:19:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000013c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105000b, r4}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c000100aaaaaaaaaa00f50008001b0000000000fbc65b08c80b88000000000100c793394141c2f47c02a499141197df5241d4114e0539a767cee952ef7307e6cfcf640b4eb9049419ccaec4095cd5fc9021c1cba6296cfbfa125911dde37fa1f54006e5fe10b6cc0e4ee5a8d951392130a44b1a5af48d0a2cbdf3940a8f06fd2596f664f12d831100d2e26af62e6651f03519d343a5c8d367ce5df78fd8775c5436242e76ef43d112c321732ece3ee9696928012662d2c11c6f6336a339aaf4daabd32063d18ecf741ff68dc40dde76ac136dd3487f0f6d3a3ed4"], 0x34}}, 0x0) 18:19:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 18:19:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 18:19:11 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x67) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="9e260c"], 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000098030000f8000000c801000000000000c801000000000000c8020000c8020000c8020000c8020000c80200000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800686c00000000000000000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000200000180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000060000000000fe8000000000000000000000000000bbfe88000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000006272696467655f736c6176655f310000626174616476300000000000000000000000000000000000000000000000000000000000000000000000000000000000110000050000000000000000d8000001000000000000000000000000000000000000000000000000300075647000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendfile(r1, r2, 0x0, 0x8482) 18:19:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) [ 629.435114][T22625] x_tables: duplicate underflow at hook 2 [ 629.472938][T22626] x_tables: duplicate underflow at hook 2 18:19:11 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x48}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) 18:19:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) 18:19:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:19:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) 18:19:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) 18:19:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @empty}, "00006371ae9b1c01"}}}}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x96}) 18:19:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed00", 0xa}], 0x1}, 0x0) 18:19:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) 18:19:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed00", 0xa}], 0x1}, 0x0) 18:19:13 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000100)={0xfa4, 0x2}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x1402, 0xb00, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4840}, 0x4040880) r5 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r5, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000140)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0xb4b) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaeaa70cca17132eb00450000380000000000019078ac1e0001ac1414aa04009078030000004500000000000000000100"/70], 0x0) 18:19:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed00", 0xa}], 0x1}, 0x0) 18:19:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 18:19:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d60010", 0xf}], 0x1}, 0x0) 18:19:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x480, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f00000000c0)={0x4, 0x0, 0x7}) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @empty}, "00006371ae9b1c01"}}}}}, 0x0) 18:19:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) ioprio_set$pid(0x1, 0x0, 0x0) 18:19:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d60010", 0xf}], 0x1}, 0x0) [ 632.334462][T22671] QAT: Invalid ioctl 18:19:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @empty}, "00006371ae9b1c01"}}}}}, 0x0) 18:19:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d60010", 0xf}], 0x1}, 0x0) [ 632.745622][ T32] audit: type=1326 audit(1588270754.966:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=22675 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 18:19:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d60010003400", 0x12}], 0x1}, 0x0) 18:19:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @empty}, "00006371ae9b1c01"}}}}}, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) sched_setparam(r1, &(0x7f00000000c0)=0x7) 18:19:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d60010003400", 0x12}], 0x1}, 0x0) 18:19:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) syz_emit_ethernet(0x12, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaac0aaaaaaaa0667"], 0x0) [ 633.234550][ T32] audit: type=1326 audit(1588270755.456:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=22675 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 18:19:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d60010003400", 0x12}], 0x1}, 0x0) 18:19:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) lseek(r1, 0x0, 0x4) sendfile(r1, r2, 0x0, 0xffffffff) 18:19:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb0800450000380000000000017878ac1e0001ac1414aa0400907803ddffff44000000000000000101000000f8fffffffffffffe006371ae9b1c01"], 0x0) 18:19:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000440)="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", 0xb42}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x4, 0x3, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') sendmsg$AUDIT_TTY_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x404c011) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) sendfile(r3, r4, 0x0, 0xb) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000100)=r5) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000000)={r5, 0x5, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000040)=r5) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000280)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) 18:19:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d6001000340000", 0x13}], 0x1}, 0x0) 18:19:16 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000040)="0431", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 18:19:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d6001000340000", 0x13}], 0x1}, 0x0) 18:19:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f, 0xe0e0e0e0}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0xca30d82c10d11665, 0x8, 0x8001, r3, 0x0, &(0x7f0000000040)={0x9a0917, 0xc9, [], @p_u32=&(0x7f0000000000)=0x9}}) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x4, r2}) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r6, 0xae9a) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:19:16 executing program 4: 18:19:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d6001000340000", 0x13}], 0x1}, 0x0) 18:19:16 executing program 4: 18:19:17 executing program 1: 18:19:17 executing program 4: 18:19:17 executing program 5: 18:19:17 executing program 1: 18:19:17 executing program 5: 18:19:17 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/144) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x69d) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000200)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000380)={&(0x7f0000000240)=[0x0], &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x2, 0x3, 0x4, 0x0, 0xfffffffe}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000180)={r4, 0x2}) 18:19:17 executing program 4: 18:19:17 executing program 1: 18:19:17 executing program 4: 18:19:17 executing program 5: 18:19:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000440)="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", 0xb42}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff7000/0x2000)=nil) shmat(r3, &(0x7f0000fff000/0x1000)=nil, 0x3000) shmctl$IPC_RMID(r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:19:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@int=0x4, 0x4) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:19:18 executing program 1: 18:19:18 executing program 5: 18:19:18 executing program 4: 18:19:18 executing program 1: 18:19:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='numa_maps\x00') r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket$inet(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x32}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000040)={r4, 0x29d6, 0x3, [0x200, 0x1f, 0x800]}, 0xe) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:19:18 executing program 4: 18:19:18 executing program 5: 18:19:18 executing program 1: 18:19:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = pidfd_getfd(r2, r0, 0x0) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000140)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40040) 18:19:19 executing program 4: 18:19:19 executing program 1: 18:19:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000440)="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", 0xb42}, {&(0x7f0000000280)="fd4c08acb4944235d93a13a4d9ec2c7d408043ed553a24eced4fe36d2c29e5d4bfc72ae68f0071d61795ca787b9d6fc29a344387711b4a1abe75b1c0d5c5e1d2a976e9a4acc5548511b84b435b3c0261457ee74c2538dfa45ab5559859129fc250866ef00b514b2156d36da179d8f6d7a653314a8eb2950f38a8c6253f4611e87f9d6865c92969d2a0d8f92fcfaa9a03d0a2cb68574fabda59140eb0b631422261cbf4bcfbd4b1cf651dd18f3c2784c568c60efeb139166fa3ece7477ad5e9ea94983b657981340e08a4f6e6630070", 0xcf}], 0x2, 0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000070a010800a633d8ff1e35d7d250c03996e027df2c00"], 0x14}}, 0x4000818) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000100)=0x7152, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000040)={0x4, @time={0x4, 0x80000000}, 0x2, {0x7, 0x7}, 0x81, 0x2, 0x1}) 18:19:19 executing program 5: 18:19:19 executing program 4: 18:19:19 executing program 1: 18:19:19 executing program 5: 18:19:19 executing program 4: 18:19:19 executing program 1: 18:19:19 executing program 5: 18:19:20 executing program 4: 18:19:20 executing program 5: 18:19:20 executing program 1: 18:19:20 executing program 4: 18:19:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000440)="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", 0xb42}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) bind(0xffffffffffffffff, &(0x7f0000000080)=@l2tp={0x2, 0x0, @loopback}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:19:20 executing program 5: 18:19:20 executing program 1: 18:19:20 executing program 4: 18:19:20 executing program 5: 18:19:20 executing program 1: 18:19:21 executing program 4: 18:19:21 executing program 1: 18:19:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000440)="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", 0xb42}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x7, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:19:21 executing program 4: 18:19:21 executing program 5: 18:19:21 executing program 1: 18:19:21 executing program 5: 18:19:21 executing program 4: 18:19:21 executing program 1: 18:19:21 executing program 5: 18:19:22 executing program 4: 18:19:22 executing program 1: 18:19:22 executing program 5: 18:19:22 executing program 4: 18:19:22 executing program 5: 18:19:22 executing program 1: 18:19:22 executing program 4: 18:19:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x38000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000440)="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", 0xb42}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="7b9f010000d14caabc82ddfa35c237aa323493d40b6c735f0ad7b5de49a43b57bc7b8aface9b12cdcb657e9930d643c21b379a67b33eb77ae22317bb672792df00000000c54ec20aac46e88581849d28da7dde251557bd62dadf0ef12f2cab9437342757a80f4f4e883a6595a09db2046f5af0a3c26c063f4b846cd016c47f40dd", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r5 = socket$inet(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x32}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r4, 0x2}, &(0x7f0000000040)=0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) 18:19:22 executing program 1: 18:19:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xec, r4, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xc8, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6a0f108a}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28d70a60}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e7e52e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ae8fb96}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x230f3a12}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x626d1196}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x20}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5fe4c9b4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f66ca4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x11}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd9a6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c09f059}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ab978f1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x11}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x41}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa40f6a3}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000080}, 0x200000d0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) 18:19:22 executing program 5: 18:19:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) write$cgroup_int(r1, &(0x7f0000000000), 0x10c000) [ 640.637637][T22883] input: syz1 as /devices/virtual/input/input711 18:19:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000008700)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000580)=""/92, 0x5c}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x2f) 18:19:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000440)="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", 0xb42}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x2000, 0x2000, &(0x7f000000b000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000000040)={0x4, 0xfffff000}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b38360054ffafd6301a4ce875f2e3ff5f163ee340b767c8008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5d49ca433f3f602e800010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:19:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 640.899900][T22885] input: syz1 as /devices/virtual/input/input712 18:19:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sync_file_range(r0, 0x0, 0x0, 0x0) 18:19:23 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000000)={0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r4, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_RECV_SEQ={0x5}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r4, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24040040}, 0x4000021) 18:19:23 executing program 1: unshare(0x20000400) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xb31, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_pgetevents(r1, 0x0, 0x2, &(0x7f0000000400)=[{}, {}], &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0) unshare(0x40000000) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000001780)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000128bd7000fedbdf2513000000d800be005ae8dc242acfcead2497c0c3096be4dcadeabf3b5281471524e435639438d77057d86392ac5c2cb092513687f8ebff9b5b5605f3b6892d7339bb820cd4df4ec3f49ffc3948f32d37a267886ffea691a3146d46eb2beac4bfe3554b5c57e7ea9eb4f46d20cf79fd465e8b5241f9bf946b3b08202989e6dda8038e4cda37c8f74db9e290fcc30a3b91bbd3813d38aaf3b8a5eeaa3ac1fca7f6e85e56489da6594329ad6fba462072b0d1682c711314a22ea47567"], 0x3}, 0x1, 0x0, 0x0, 0x20000880}, 0x8010) 18:19:23 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2001, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x775, 0x4, 0xfffffffffffff001, 0x3, 0x6, 0x8001, 0x6, 0x2, 0x5, 0x2, 0x2, 0x1, 0x5, 0x0, 0x6], 0xf000, 0x188200}) socket$phonet(0x23, 0x2, 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0x5) dup2(r2, r0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x80, 0x60100) 18:19:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x50}}, 0x0) 18:19:23 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) dup2(r1, r0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f00000011c0)) [ 641.589860][T22921] IPVS: ftp: loaded support on port[0] = 21 18:19:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000440)="b1539936f594cc00f1e10275dc28c6e7ac665ee0ba74af7940f80260a986e73fc52d7f4feea42090ae57ccf3ced360525d3a468a07aeb4b515396c6f1cd917d161d045dff300841d0a2fa14df632f16c09b7ccf85059c1f7e2137a4b4933acf2065acf42fe6efcbc908d6e28157714916c264bc157de826a1dc11790a4546156851ef084179ca5cade27043f089cd8a551d50979dc0b7185de05db00ac0583f9b42aaa67a4971ebf15237a36a6ac3c1c8a03a5235fae289911eae617639910a3d12e4ea7fd83e8fa97ff979bf54db9c605e281c0e1cba115aab2f8ff4a3bf5550325d2cdb39f7d124b2c092a81695cd3f0834d3c8d371c4632062ca3b8d69a6130d225497562ad78327eb0466bc011c7064f4a8cbdb807a52f4b10e693b712742aa8d55b1e3c202bc6ba081f7ca08bef8fb60916c6b16fc504ee49fd7f15d199cf313efff1651c78c83eec0af07b156b8d7c77bc10613a15540fc20dd567bc4147b15548c15b071d85b6e9f8585f64e9fd11616a94ef95f9b58144aee4785bebe1f7653845aa05fdb87707e78a92623cc3a4e9ca3df48accdbda32cd3dd63cfda49905f5af179eeecb14d9ee254c1bc4f29031d1bb674fd463911814d4d7c9e79d3fcd653562dfb50a9158c1ca33f84c2e7dfd80c45c7ce1b34eb57a523666b71d0ab02749696e353487ebb1636a2c7d99f0ef44c5e5f1ba5719123ffa8a4352f51bc68a68848a00e787508d7e14caa8c09b57fb80aebcaf2fad62b12a16cb0602a36e47afc833b2ff62e5a08a6ef20bc3259f79985996fcb6647859f4dafa4838be8150970d75da5ad29320fdd8222e1259765fb62ae7f347272bfc840619c6bf27b36d50dc612bf656859e369c4e68a7a5910fbc71d548158816927e409f29177c60500eb47f44518174128244cbb92528826ce7fa601b3724e723c1a164c30d0984ddcbc21295fc7d2828ff2f4245b57192554e710e8102455f2221d23e211ec1d23040b824df61d1b92e8be868350de9012444b7cdfd762221fc152b897e6b1f02151d69275a09b78dbe162adcb78d26848d33baef4d3b0f8797b7e763e0a8445893dce4a506ddd150b8eb37a6cd569b3f2539901d9beacd9fb3278fb79cd70f42557f69a854aec74857fee3dcd1e98464501251dedd65f8622fdb7fc3f63095f25219156be129c08efac251aeeacb86fa0f87b354a8e186764cf7983a520037a3ebc164a31971f76d96bc95ce201609b3702658829176063c1855481079117d01b04bdd9c9b021ea892320a302ee0219227027d7a84329a7ff32853de9aea632774d10372285a232fd79fd70cf14085c5943e05d767a5be8bfd90bb7089f60aba54b1568e9437eb3eb88286bb3b33802b661fd5b1da60a6809da6e7d34a2d722247cf49b585747e0aac8f78684d2254e9400aa73603353c84cb9452288151921c34a4d2a9ba6115feade3d2ac5670d91513fb2bb80898f6e6248fb41e440d240074871946282c428f69e720dbe51ad58f06b1fb4a5ca264429b8e659bf9db99abadb98187126450aac59a07fc5de620dab8380ad0c2fb3bff898406a4a3069211639311b33b2f3114f460c240fbed5832239a7e13d3c7d4a997ac889bd1c484506239590b82f35ca6c7874854d49eb0f69909e2d953ff7b779d6c2d5268ec627129357758d457c5bb7dcc4a81f0f361c2dd9fb9f6ba4f8520b3deb89ecb18f3f21571a031cdbe2a5dc199de24182e881a77c5869fa31d4e7dbdf821b0d3b794d03a1b9f1a025cd4b902e271a0f872afdf09412f65ecaa5ca1cb4df33b7656a732b4021d3d32815d6483fad698def3e3e76aa5b353ab00c138207f21f4ca17430956cc1f0b1ada5124710cf8ea2c2d0f48442c5416bd4a4e3fa595719e46041cebac70d9555413302358c66a1c28206027df68a8cec222ece762adfde8a4a13fb4b79ddd11ad944bf3ebc12ad4fa3f45b74af4b1ad9e09cfe43c83175e180a2fadb28c43d2c29a102ca87b8959845528d463b41836707a558b82464b3e856991030faf75c402138e763aee1a181eeee771f8dd891f395bcd12b215069c8227974d844142d368b2bc1cdd49acd9b4d5cb64196ef331a8d3fb43b30aaa5736952f3965546121a2c1c6e0b0c7294f90f44abbd2b896244c9ddbc8e155c00c8b5b9a23b00cb458bf10d93341a35ae47bfb1b3b70bad984e3f10d5af43f6b608fe8ad3898c133478b963e79baa63b5c274b42aa292b7dfa6bc05befca59e043179f4f57188ee1d98b3b54facf1dfebec19bee5cf654a6dd8a9097fbb8abeeec6eba3c94cbb111632fd8209acb345954597eb753afe355e6a9a47a6f83a0e06ee21e3fb93f633adadae19838cc5c5ffd78ee99365fadd79f7426dcabbb0d1683351e01d68ee43b2a9bc0251b258a42a925a5444a3b1a7f38bf3e1318fa4092be1eb0ff4a050a91c44f6a6fc2727456028ada5abae70355159a3d5b54c965e47d9d39262e9d72797525047ac2cafc5e7ef6e78cc943482eb5211d39634dde19913cf36574f04a106a7b125859952bd7b100ec1e77c269036ea845318d12fa4126fd6eee31ac11eba6420d4ecef4d364838e180224fd1e60d765d914fc72dc560f14bc1c7dc5c946805640795dd23cf9d8b5c77e589947f3ce84e7dd2048c258741468cea35e1392d95ee8f51bf58f44ccdf51a2a7397e04bc63f0104119ec29246b9c870d1fcfee70c1fbc8ec7c7c8b0c9cf16784e5947af82428203ecd3dfba60295d946a739022cb2a449357126293fa39545e03e37b3fe4d87a887c82373e74a6459fce7182b2dcc0b31ffd925148dfd63684a3eb7b72fcd1e4fac4689d36f0cb9880c472ad517afaa6903cf52be69d3c50e89e2b5a9e9f07b8ffd08163ae3e888ea9b78b80c30c8b094735268f6388024655e517a694ac649240b6f9cc759d99739a3b9043c6c2064610ed6bed3f5fcc8d3079fa043937a3d5101d99e2b9b19be5168785f4002982bbac5c39b2ce7035f78ef355bed931d32095ab3924885344feb2e654da0b3df5d1b1fc3a3a7d47030a43f5d379775ca6b42ea5b60efd4b58c8a3a686dc69053a26acbe75549506fae46b1399cc95a301ceb93455cbfa3abeb497f13c76d05347923ef5bccfcbc41f0f1cf9a4e168dbd4aa001e0601297fae0291191509ae2d66e2173bc2277cc6502b708df3dffd5d1477ab59fb994f7ac3d1ca7ae7991911066571c08a5874b5da5f0e8ba1fc94a3d8b562410e6d5f488d49b9d6e1ee044aa1597b4874abf60892dd225b6f8f1cc6edcc88fb4e42714e9806f6a68e33eb9b5360b9780c59e5134335221a60e1ad7a97cb92b73bb3c712f22f7707918156997f4001cfd371c2182a68895b0a6146120d28e07a3dd2d69da69d3683945c669a6768b9e868b44487153c7ae9869bc48f810eb2d1904c9a5425e61515049ddda82183a37bdc0e47eecb8b18758c9442b6a689edca73d645e0d8c2b0c7b7f1c209aaa7abdd03f34746a2944e2c70796f2ed119a6bb2b44010250f9450e22c277575b2669691252df1e99c88638f960dfed3e6af3b5fe546e269ed0fd6d8ceadc0d19933f6312ac530e813c2023b2871b6ba31a42559034b89e036ec9721bd4c7cef87c1c74a3a257989ceb5dad4221c2ecc529c60d8fb320ac5e329ba3ee225bed7a0dca1b4c972247851cbae2220120cd705e251215334aa0bbc409a4c7c26c982127f887e32240f363dacda26230206e427f20832381b05a96c41014ebdd7dd11b446e1709915ae8d3fc825e2a3908cb2ca81fa3b4de41de0abf681b3d5d5dcad591ec1ecedfac56d166600f193dc5718d41a13d5e85bfe3d3e202ae698cbdd57242d6277d32568bd857b606868133a52a3052d5019c469c45558aa2f67ba764f08305e0e5a88b040ca4ef2877aa1f1e1b89dc1f780f9e37e73d6f0d0562760a03db19691a936b691b09e4973a128dedcbc2d7952f1ce711c3193d5c9a92ea52fdd2100f155c08d7ad20686e6384a09c68f89a1285dd2205ab3df472a6e05f29ceec559824fc7970c7ceb08f83eb7f60551567c5a48c01e6294f8", 0xb42}], 0x1, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) fsetxattr$security_ima(r3, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x10, "75be7f9e"}, 0x6, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 641.640116][T22926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:19:24 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x3, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000340)={r1, 0x5a, 0x2b}, 0x0, &(0x7f0000000400)="3d966dc72a4f396aa98279178581a28e18edc820583978cdaaaf422ef71596fc40108d6a06c2df562c9b530cd7ac39c9054a4531fa2090f75953c000e44f9261bcc1814ea87ff2c49ef7bf5bc7771f8806d529ebe8541afcd7bc", &(0x7f0000000380)="66cacf121c8ef6b34c13520650ebee7923dd736f69cc05054aed976ee0c5230857bf2758228bce015d15b1") keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000)={r1, 0x8f, 0x7b}, &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'blake2b-384\x00'}}, &(0x7f0000000140)="a165dc703bae35ca785972420ddfeb2ed5cfe7f9111b20882dc8eda7d376e52cb6db31dde801ac5282d8e4b0f89cdc570af56543d83c4538999a330217fd5a62c588f87d65eb77aba411ce98650ae309bb0aff2035e31f6496186afba2af76a9c9e086b75d58908e07141f2a7e0b7308322469150b489e6b2011a1e897b9934e20778861f356fda69e469e0cb829a9", &(0x7f0000000200)=""/123) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000380)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f0000000480)={0x1bc, 0x9, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_DATA={0x50, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0xff}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0xfa}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private1={0xfc, 0x1, [], 0x1}}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x40}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x4}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x80}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x5}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x3f}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x5}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev={[], 0x30}}]}, @IPSET_ATTR_ADT={0x58, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x1}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private1={0xfc, 0x1, [], 0x1}}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1000000}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xeba}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7f6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x5}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x6}, @IPSET_ATTR_IFACE={0x14, 0x17, 'macvlan1\x00'}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @local}}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x4}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x8000}, 0x10) 18:19:24 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) 18:19:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x4, "070005"}}}}}, 0x2e) 18:19:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x50}}, 0x0) [ 642.024733][T22921] IPVS: ftp: loaded support on port[0] = 21 [ 642.122921][T22961] input: syz1 as /devices/virtual/input/input715 [ 642.283682][T22973] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 642.295779][T22984] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 642.405830][T22987] input: syz1 as /devices/virtual/input/input716 18:19:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pselect6(0x40, &(0x7f0000000000)={0x7, 0x3, 0x5, 0x80, 0x1, 0x728639e2, 0xc8, 0xffffffffffffffff}, &(0x7f0000000040)={0x1, 0x4, 0x1, 0x1, 0x1fd5, 0x113d, 0x956, 0x7fb}, &(0x7f0000000100)={0x1c0000000000, 0x6, 0x0, 0x6, 0x9, 0x0, 0x80000001, 0x21d}, &(0x7f0000000140)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x1000000]}, 0x8}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000440)="b1539936f594cc00f1e10275dc28c6e7ac665ee0ba74af7940f80260a986e73fc52d7f4feea42090ae57ccf3ced360525d3a468a07aeb4b515396c6f1cd917d161d045dff300841d0a2fa14df632f16c09b7ccf85059c1f7e2137a4b4933acf2065acf42fe6efcbc908d6e28157714916c264bc157de826a1dc11790a4546156851ef084179ca5cade27043f089cd8a551d50979dc0b7185de05db00ac0583f9b42aaa67a4971ebf15237a36a6ac3c1c8a03a5235fae289911eae617639910a3d12e4ea7fd83e8fa97ff979bf54db9c605e281c0e1cba115aab2f8ff4a3bf5550325d2cdb39f7d124b2c092a81695cd3f0834d3c8d371c4632062ca3b8d69a6130d225497562ad78327eb0466bc011c7064f4a8cbdb807a52f4b10e693b712742aa8d55b1e3c202bc6ba081f7ca08bef8fb60916c6b16fc504ee49fd7f15d199cf313efff1651c78c83eec0af07b156b8d7c77bc10613a15540fc20dd567bc4147b15548c15b071d85b6e9f8585f64e9fd11616a94ef95f9b58144aee4785bebe1f7653845aa05fdb87707e78a92623cc3a4e9ca3df48accdbda32cd3dd63cfda49905f5af179eeecb14d9ee254c1bc4f29031d1bb674fd463911814d4d7c9e79d3fcd653562dfb50a9158c1ca33f84c2e7dfd80c45c7ce1b34eb57a523666b71d0ab02749696e353487ebb1636a2c7d99f0ef44c5e5f1ba5719123ffa8a4352f51bc68a68848a00e787508d7e14caa8c09b57fb80aebcaf2fad62b12a16cb0602a36e47afc833b2ff62e5a08a6ef20bc3259f79985996fcb6647859f4dafa4838be8150970d75da5ad29320fdd8222e1259765fb62ae7f347272bfc840619c6bf27b36d50dc612bf656859e369c4e68a7a5910fbc71d548158816927e409f29177c60500eb47f44518174128244cbb92528826ce7fa601b3724e723c1a164c30d0984ddcbc21295fc7d2828ff2f4245b57192554e710e8102455f2221d23e211ec1d23040b824df61d1b92e8be868350de9012444b7cdfd762221fc152b897e6b1f02151d69275a09b78dbe162adcb78d26848d33baef4d3b0f8797b7e763e0a8445893dce4a506ddd150b8eb37a6cd569b3f2539901d9beacd9fb3278fb79cd70f42557f69a854aec74857fee3dcd1e98464501251dedd65f8622fdb7fc3f63095f25219156be129c08efac251aeeacb86fa0f87b354a8e186764cf7983a520037a3ebc164a31971f76d96bc95ce201609b3702658829176063c1855481079117d01b04bdd9c9b021ea892320a302ee0219227027d7a84329a7ff32853de9aea632774d10372285a232fd79fd70cf14085c5943e05d767a5be8bfd90bb7089f60aba54b1568e9437eb3eb88286bb3b33802b661fd5b1da60a6809da6e7d34a2d722247cf49b585747e0aac8f78684d2254e9400aa73603353c84cb9452288151921c34a4d2a9ba6115feade3d2ac5670d91513fb2bb80898f6e6248fb41e440d240074871946282c428f69e720dbe51ad58f06b1fb4a5ca264429b8e659bf9db99abadb98187126450aac59a07fc5de620dab8380ad0c2fb3bff898406a4a3069211639311b33b2f3114f460c240fbed5832239a7e13d3c7d4a997ac889bd1c484506239590b82f35ca6c7874854d49eb0f69909e2d953ff7b779d6c2d5268ec627129357758d457c5bb7dcc4a81f0f361c2dd9fb9f6ba4f8520b3deb89ecb18f3f21571a031cdbe2a5dc199de24182e881a77c5869fa31d4e7dbdf821b0d3b794d03a1b9f1a025cd4b902e271a0f872afdf09412f65ecaa5ca1cb4df33b7656a732b4021d3d32815d6483fad698def3e3e76aa5b353ab00c138207f21f4ca17430956cc1f0b1ada5124710cf8ea2c2d0f48442c5416bd4a4e3fa595719e46041cebac70d9555413302358c66a1c28206027df68a8cec222ece762adfde8a4a13fb4b79ddd11ad944bf3ebc12ad4fa3f45b74af4b1ad9e09cfe43c83175e180a2fadb28c43d2c29a102ca87b8959845528d463b41836707a558b82464b3e856991030faf75c402138e763aee1a181eeee771f8dd891f395bcd12b215069c8227974d844142d368b2bc1cdd49acd9b4d5cb64196ef331a8d3fb43b30aaa5736952f3965546121a2c1c6e0b0c7294f90f44abbd2b896244c9ddbc8e155c00c8b5b9a23b00cb458bf10d93341a35ae47bfb1b3b70bad984e3f10d5af43f6b608fe8ad3898c133478b963e79baa63b5c274b42aa292b7dfa6bc05befca59e043179f4f57188ee1d98b3b54facf1dfebec19bee5cf654a6dd8a9097fbb8abeeec6eba3c94cbb111632fd8209acb345954597eb753afe355e6a9a47a6f83a0e06ee21e3fb93f633adadae19838cc5c5ffd78ee99365fadd79f7426dcabbb0d1683351e01d68ee43b2a9bc0251b258a42a925a5444a3b1a7f38bf3e1318fa4092be1eb0ff4a050a91c44f6a6fc2727456028ada5abae70355159a3d5b54c965e47d9d39262e9d72797525047ac2cafc5e7ef6e78cc943482eb5211d39634dde19913cf36574f04a106a7b125859952bd7b100ec1e77c269036ea845318d12fa4126fd6eee31ac11eba6420d4ecef4d364838e180224fd1e60d765d914fc72dc560f14bc1c7dc5c946805640795dd23cf9d8b5c77e589947f3ce84e7dd2048c258741468cea35e1392d95ee8f51bf58f44ccdf51a2a7397e04bc63f0104119ec29246b9c870d1fcfee70c1fbc8ec7c7c8b0c9cf16784e5947af82428203ecd3dfba60295d946a739022cb2a449357126293fa39545e03e37b3fe4d87a887c82373e74a6459fce7182b2dcc0b31ffd925148dfd63684a3eb7b72fcd1e4fac4689d36f0cb9880c472ad517afaa6903cf52be69d3c50e89e2b5a9e9f07b8ffd08163ae3e888ea9b78b80c30c8b094735268f6388024655e517a694ac649240b6f9cc759d99739a3b9043c6c2064610ed6bed3f5fcc8d3079fa043937a3d5101d99e2b9b19be5168785f4002982bbac5c39b2ce7035f78ef355bed931d32095ab3924885344feb2e654da0b3df5d1b1fc3a3a7d47030a43f5d379775ca6b42ea5b60efd4b58c8a3a686dc69053a26acbe75549506fae46b1399cc95a301ceb93455cbfa3abeb497f13c76d05347923ef5bccfcbc41f0f1cf9a4e168dbd4aa001e0601297fae0291191509ae2d66e2173bc2277cc6502b708df3dffd5d1477ab59fb994f7ac3d1ca7ae7991911066571c08a5874b5da5f0e8ba1fc94a3d8b562410e6d5f488d49b9d6e1ee044aa1597b4874abf60892dd225b6f8f1cc6edcc88fb4e42714e9806f6a68e33eb9b5360b9780c59e5134335221a60e1ad7a97cb92b73bb3c712f22f7707918156997f4001cfd371c2182a68895b0a6146120d28e07a3dd2d69da69d3683945c669a6768b9e868b44487153c7ae9869bc48f810eb2d1904c9a5425e61515049ddda82183a37bdc0e47eecb8b18758c9442b6a689edca73d645e0d8c2b0c7b7f1c209aaa7abdd03f34746a2944e2c70796f2ed119a6bb2b44010250f9450e22c277575b2669691252df1e99c88638f960dfed3e6af3b5fe546e269ed0fd6d8ceadc0d19933f6312ac530e813c2023b2871b6ba31a42559034b89e036ec9721bd4c7cef87c1c74a3a257989ceb5dad4221c2ecc529c60d8fb320ac5e329ba3ee225bed7a0dca1b4c972247851cbae2220120cd705e251215334aa0bbc409a4c7c26c982127f887e32240f363dacda26230206e427f20832381b05a96c41014ebdd7dd11b446e1709915ae8d3fc825e2a3908cb2ca81fa3b4de41de0abf681b3d5d5dcad591ec1ecedfac56d166600f193dc5718d41a13d5e85bfe3d3e202ae698cbdd57242d6277d32568bd857b606868133a52a3052d5019c469c45558aa2f67ba764f08305e0e5a88b040ca4ef2877aa1f1e1b89dc1f780f9e37e73d6f0d0562760a03db19691a936b691b09e4973a128dedcbc2d7952f1ce711c3193d5c9a92ea52fdd2100f155c08d7ad20686e6384a09c68f89a1285dd2205ab3df472a6e05f29ceec559824fc7970c7ceb08f83eb7f60551567c5a48c01e6294f8", 0xb42}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdb1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000280)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:19:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000080)={0x3, 'bond_slave_1\x00', {0x1}, 0x3}) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0x5) dup2(r2, r0) 18:19:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x50}}, 0x0) [ 643.131051][T23014] input: syz1 as /devices/virtual/input/input717 18:19:25 executing program 1: unshare(0x20000400) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xb31, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_pgetevents(r1, 0x0, 0x2, &(0x7f0000000400)=[{}, {}], &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0) unshare(0x40000000) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000001780)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000128bd7000fedbdf2513000000d800be005ae8dc242acfcead2497c0c3096be4dcadeabf3b5281471524e435639438d77057d86392ac5c2cb092513687f8ebff9b5b5605f3b6892d7339bb820cd4df4ec3f49ffc3948f32d37a267886ffea691a3146d46eb2beac4bfe3554b5c57e7ea9eb4f46d20cf79fd465e8b5241f9bf946b3b08202989e6dda8038e4cda37c8f74db9e290fcc30a3b91bbd3813d38aaf3b8a5eeaa3ac1fca7f6e85e56489da6594329ad6fba462072b0d1682c711314a22ea47567"], 0x3}, 0x1, 0x0, 0x0, 0x20000880}, 0x8010) [ 643.364260][ T1187] tipc: TX() has been purged, node left! 18:19:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) r2 = dup2(r1, r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket$inet(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000001c0)={r6, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r6, 0x32}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r6, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000100)={r8, 0x80, 0x6}, 0x8) [ 643.834208][T23029] IPVS: ftp: loaded support on port[0] = 21 [ 644.009419][T23033] input: syz1 as /devices/virtual/input/input719 [ 644.030816][T23016] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:19:26 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x2, 0x509a81) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400400, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000040)) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x7fff}) 18:19:26 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x50}}, 0x0) [ 644.360755][T23038] input: syz1 as /devices/virtual/input/input720 18:19:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070005"}, "cc4df435cd"}}}}, 0x33) 18:19:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e21, 0x69, @local, 0xff}, r4}}, 0x38) r5 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r5, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000480)={0x0, 0xfb, 0xc4, 0x6, 0x0, "a17a8b9166be65696974a22132c9e99b", "d1e016d9c74464a474bb2b104913b6c75e61112834c5058e842efaf66ae68ca8273fbcb4a58782b63205ba6514a810d7a5688bbe7e5999aeeeab8685764236587ac2e0744e84de93fa2d5c5e92c06689dc83d07d672c9dc1bd6d235a0fa1bf35668bedc13c7b1146bda0ef838867d3c09bae216960356670dec60fc1d7bbc2f64eae3120636538c139b45158729c82648f6a6a5ef03d2f40cb03d34ec6a705608bd937b3208cfa89ebd8c9e7190791"}, 0xc4, 0x2) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x32}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x9}, 0x8) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000040)=0x5) dup2(r6, r0) 18:19:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) syz_open_dev$tty1(0xc, 0x4, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1c6, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000621690b7d5164a0000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0080000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578203f91160e19e5cab38ea6d14b05d0df915a62958c4896775630d55b28864bd516854dc1b02a2aa4062f2450a73eb47a3804bd4a810092af8922dfc9f85a68ade827ef0181215eb2f046c6b4de317f3f150fedc4e93c3510e157317da7833061ac933d74ac47a2938b889a423c111215e641fef98cd41881f488acc4201ea8f6b49a26f0f5a41051f1a8861a99627b1f6dbb934a4804c7cf6e1a7e1f46706fd491b5750c585dd6f29ec1a2466e206291671bd63b6624"], 0x48}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000940)="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", 0x1a1}, {&(0x7f00000004c0)="ad83973be49daa82c8ca476367974a3b0579790c2526c87a6c43f46e26927189dfdf9eea597b1a89ffda249555f8d0ac8de46ac62ed57660baeb1d0536334e1055554daa5565c3d407b6dd0333d6484724b4519bad80e37901f19b0f792c945b63812e05ab807067f9b7ff73bfea102afdc5a30ee088d13d20124ef68ce05b2924e315cf9b5f794a152918c44d7188d6e5b1a5e836e358ddb0", 0x99}, {&(0x7f0000000580)="00ca303b5970f87954571590ebc0cb1d78c9c509832f3ef979996e8e3bf1f24889a6b8730575914a29cd7ad4de58b923cd8ef79822392053d5823522dd60fc86f48e7e8c49ced8993e3f943e4b06f9419576f5a547d2fa8babc2a95601d3ebad831b77c42d8f3301ef808901084a3771c2b7e20737105e36a67cc6829446e8effce73993b6719e65f06f42bcf87022b5ca551932c9c67b02b30de59db7ff3897a0e702aa2e18dbfd989ffee60dcde4fb3132f61a56b799e1a778c8d3c2d1c225bde9bcdd54488dd959ffb9ebddac0c5482b6bf25a3996a1d4b29d68223200ae27a09c18a3afe58ae2f8495", 0x4a}, {&(0x7f0000000680)="19161cd88578cf6cf6060055e9b5d99fb7170cdc71bd5064b2e8484a9d74362fd05842234211a60dc930ac4ec58cfe4a75c6de83b331adb065d5c273a62d1e9c2db6ebb547633485195a2e4b5df4efb4998c9978242397aff08dd58b231c186d59b2f11f5a0d01495b59a8203c57864d0c3ffb22729625cdb69e551b5c0e097ff2638f604cac326c4cace55c94a882364e7f5207922bf39790bc38dba05050eab160aa9f5f8ea271a0fc12", 0xab}], 0x4, &(0x7f0000000b00)=[@iv={0xb0, 0x117, 0x2, 0x97, "d0af9722bdba8a6a4a29055eb1f6cabe98e7dce98c27283cc9067cf60e659abcb833dfcba49dedf27e7e52fb919e093429bd0825c157ce55b2002179262fd11a32e6f43f9e054284c39865b2d65c47b65fdb4ab54e6fa5c48784a5e44f550bb14f4a6ae8dbce1c164b6bc42af16cb6a3ebed54239672a1005f682cc49f65d23e4985d77fa592d41275b11db5be44fdbd35b0efaeb0f651"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x4}, @iv={0x40, 0x117, 0x2, 0x2a, "38c12d47a53d698fb416160dd35b5f85e17841b45fa1161c5b292c49907efe589c0b7f6f15e702b4fc24"}, @iv={0x70, 0x117, 0x2, 0x5a, "d490d786f93011f79bdc33f533452242dd72965187e488002609648144cdd07d0269d595df5647ddf4e40300000026828bf21d3907e28241843f9268febec43498ecc32edcb17b7ad748477365a40db540e30265c4c08bc3505d"}, @assoc={0x18}], 0x1a8, 0x4000891}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r7) [ 644.886779][T23079] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 644.995260][T23083] input: syz1 as /devices/virtual/input/input721 [ 645.262971][T23083] input: syz1 as /devices/virtual/input/input722 [ 645.851900][T23075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 649.156111][ T1187] tipc: TX() has been purged, node left! [ 649.526089][ T1187] tipc: TX() has been purged, node left! 18:19:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:33 executing program 1: unshare(0x20000400) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xb31, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_pgetevents(r1, 0x0, 0x2, &(0x7f0000000400)=[{}, {}], &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0) unshare(0x40000000) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000001780)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000128bd7000fedbdf2513000000d800be005ae8dc242acfcead2497c0c3096be4dcadeabf3b5281471524e435639438d77057d86392ac5c2cb092513687f8ebff9b5b5605f3b6892d7339bb820cd4df4ec3f49ffc3948f32d37a267886ffea691a3146d46eb2beac4bfe3554b5c57e7ea9eb4f46d20cf79fd465e8b5241f9bf946b3b08202989e6dda8038e4cda37c8f74db9e290fcc30a3b91bbd3813d38aaf3b8a5eeaa3ac1fca7f6e85e56489da6594329ad6fba462072b0d1682c711314a22ea47567"], 0x3}, 0x1, 0x0, 0x0, 0x20000880}, 0x8010) 18:19:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000540)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}, {&(0x7f00000002c0)="4d9dc60ef340f55f2912eefe05bfc77964c19acfc17afb8d57f122a7439b6a0e9a34d6a17c6ded861d7f92cd86967248e6253f6b448d5eb3da92f3d2ac4cdb86e8c832b0c86f3f9f083b64ff581277d5436c79a1e867d411489a7a8d6718a5cff14347d27d7a1c457cdfcb1115bfff8ef4402be10614bd1e649f456583112998b0d7a6768a8b92c9cfda5c3a61d431f8f21fb413454bedc591e69e791dfbe1cfb318b1628507d1c30122f669f95a93b0b5ba82f397f4af8795cf7830b20d46a40ac20b2717a6f1f55b79747560da9c1e00"/220, 0xdc}, {&(0x7f00000001c0)="ac75d3aea437bb6471ea8d3163138c02444bcbc15be9aad877d646d8980ddb0bfd08e628c08086eddb75095eb49bf746ed9534a401939bdc4c09ec449808fe2ffb7cb4902c07862d000f32d437715918b6fde19a21141781ab3a62f57d6671730a3201d19d3b33e645fd18415c6265c52e848ed4dd2a404a34739b791717c13e2766c64af4528cd0155a45f0d90075583dcdd27b197881f649b14d537dbca3f90760f8360f", 0xa5}, {&(0x7f00000003c0)="09fbdbff9bb5ab72c4cd4eb6e1d35eb3796c9ed90309a470e153aa75a5c3b4202c73b47c53daca438ca5bb7c94803bc0fdba39791e65690500000000000000fb4876199f5c21e606d9bb2e2747fe97115fc541c6184bc630fc37841e87a10784fc3f2a2c0d4eb1ac2c7a0ff34892afdcc754ae8a6844b7d815e87d00"/135, 0x87}, {&(0x7f00000005c0)="e7b32f6c8e99dfdf82e419ad2d6640edbd7d102a51d665f1c3a48fbec6700d4d0e0387e5b18218470ef93526815cb7271d3170f03be8c14ac9d61f0e6d114113cc4b9cc71e20a0744762997ed6df3ba3e901960c6f4d1927077dec33746a83f272a474f787660713c8441ad9142eebe02da0637b9d0e79719bee7e20e7485b4bd7d0ff7f5113febbb5d09d3215807ab34ecc4b5e0c97c569c7ed42", 0x9b}], 0x5, 0x5) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f00000004c0)={0x2, &(0x7f0000000480)=[{0x24d, 0x0, 0x1, 0x80}, {0x80, 0xff, 0x1f, 0x40}]}) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0x800, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000500), &(0x7f0000000680)=0x4) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:19:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) 18:19:33 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x50}}, 0x0) [ 650.963546][T23137] input: syz1 as /devices/virtual/input/input723 [ 651.040849][T23141] IPVS: ftp: loaded support on port[0] = 21 18:19:33 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x50}}, 0x0) 18:19:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) rmdir(&(0x7f0000000000)='./file0\x00') 18:19:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:33 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x254) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) socket$phonet(0x23, 0x2, 0x1) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x5) dup2(r3, r2) [ 651.516790][T23176] input: syz1 as /devices/virtual/input/input725 [ 651.721023][T23185] input: syz1 as /devices/virtual/input/input726 18:19:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070005"}, "cc4df435cd"}}}}, 0x33) 18:19:34 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x50}}, 0x0) 18:19:34 executing program 1: pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext={0x0, 0x2}, 0x9000, 0x0, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={0x0}}, 0x40000) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x70, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macsec0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) 18:19:34 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x2ac42) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:19:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:34 executing program 5: r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x50}}, 0x0) 18:19:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) sendmsg$AUDIT_GET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3e8, 0x400, 0x70bd28, 0x25dfdbff, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) dup2(r1, r0) [ 652.325557][T23209] input: syz1 as /devices/virtual/input/input727 18:19:34 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0xfffffff9) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:19:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 652.571109][T23216] input: syz1 as /devices/virtual/input/input728 18:19:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 18:19:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}, {&(0x7f0000000140)="8710fa74", 0x4}, {&(0x7f00000002c0)="06bd69891c0a1741e753c29dba001e458ed35e568241747dc3146ca5ac03eab6b08d9837547dd432183405f74de58ae35d63fce4f38c3e4971f8c8abc0cc9f4c8db42c5c6b260db62dc9ba324822394767b3da918490bf56aa4f58febcd94bfe18c42b9f7500ccbda55e0a3ebd8cb1e836e2c612b6bf7d1fd12eac7204f1ae94c994e1e72122d544bbe3c196c656b8f1821f23572f146d2450e658ab77e0ec87c5e9cf1106a509aac426c878c244e43262c7c2ff6e823f989742e49f34a1e5b3072ac7be8093ba65e020653245a8bec2c5f6392825c814e7bd4d", 0xda}], 0x100000000000009e, 0x1) r3 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x110, 0x6, 0x0, &(0x7f0000000200)=0x112) close(r2) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x8000) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) set_tid_address(&(0x7f0000000200)) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x6000}) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x80400, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r5, 0xc0f85403, &(0x7f00000004c0)={{0x0, 0x2, 0x7ff, 0x1, 0x3}, 0x963, 0x3, 'id1\x00', 'timer1\x00', 0x0, 0x202, 0xa1ad, 0x8, 0x3f}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r4, 0xc1004111, &(0x7f00000003c0)={0x9, [0x2, 0x101, 0x9], [{0x1, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x29e1, 0x5, 0x0, 0x0, 0x0, 0x1}, {0xffffffff, 0x80000000, 0x1, 0x0, 0x1}, {0xac93, 0x5, 0x0, 0x1, 0x1, 0x1}, {0x3, 0x8000, 0x0, 0x0, 0x1, 0x1}, {0x8, 0x4, 0x1, 0x1}, {0x6, 0x2, 0x1, 0x1, 0x1, 0x1}, {0x2, 0x10001, 0x0, 0x1, 0x1}, {0x6, 0x401, 0x1, 0x1, 0x1}, {0x2, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x6, 0x1, 0x1}, {0x94d, 0xbe57, 0x0, 0x1, 0x0, 0x1}], 0x5}) prctl$PR_CAPBSET_DROP(0x18, 0xc) 18:19:35 executing program 5: r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x50}}, 0x0) [ 655.376194][ T1187] tipc: TX() has been purged, node left! 18:19:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast2, 0xa}, 0x1c) 18:19:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 18:19:38 executing program 5: r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x50}}, 0x0) 18:19:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r3, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r4 = syz_open_procfs(r3, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r5, 0x0, r2, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000180)={0x90, 0xfffffffffffffffe, 0x7, {0x0, 0x2, 0x2, 0x9, 0x695, 0x0, {0x0, 0x9, 0x0, 0x126f, 0x8, 0x737, 0x800, 0x7fffffff, 0x80000000, 0x7, 0x1f, 0x0, r5, 0x6, 0x80000001}}}, 0x90) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x1, 0x1, {0x0}, {}, 0x3, 0x8}) wait4(r6, &(0x7f00000000c0), 0x40000000, &(0x7f0000000100)) r7 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r7, 0x40044590, &(0x7f0000000040)=0x5) dup2(r7, r0) 18:19:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) fcntl$setown(r1, 0x8, r3) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) r6 = ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r9 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r9, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000001c0)={0x7fff, 0x7, 0x4, 0x400000, 0xbc9a, {r7, r8/1000+10000}, {0x2, 0x1, 0x7f, 0x1, 0x8, 0x1, "2240b75c"}, 0x9, 0x4, @offset=0x6, 0x9, 0x0, r9}) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000005a00000125bd7000ffdbdf2500080001000100000008000200", @ANYRES32=r3, @ANYBLOB="0b00030039a26c1487376df53e1e08430ea352466e47717fd1e7881c062333e93cef11731f8cf216c6263b13897de3302339353f191b32aaa49a374847b5737fd10470b75f07", @ANYRES32=r2, @ANYBLOB="480001000000000008000300", @ANYRES32=r6, @ANYBLOB="08000300", @ANYRES32=r10, @ANYBLOB="0800010003000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000841}, 0x44001801) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)=0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:19:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693db05163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660ac00fecc2360d2648095d158cff7ec228f9e5435e409", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52cd762f92aba9b20ab2769991f", 0x3f}, {&(0x7f00000001c0)="a9014c1b46dd0bf897d3f02d2eb1d71a9f46db099747cc0c82d5943a058ec4c196de4cb6ec2e783fb08665ac3d9ed924c466df925492efcfc85304ea7a1045a30a46ec25a2b4216473503cabdf63d11373e7abb33ddc113e87db3c0a9e92321cf7d19955951b4895aef0bf77e00c5281a2a004a69abb26615c0fca6bd5c32c45de71d9088128cd42e7dfb817e6c95ff38c6dbd548c34d2cf81e30296b3f54d2e938710ce08b53f8c9e5bd5a53d72f1c25977854b7d9912fe09093d3c98e00bbc4de7c74aa70dd9693bfb7df7bb332b2fd2026cdd33", 0xd5}, {&(0x7f00000002c0)="ec4337622d958a974602b64669ab8d45da26622ab0e77f10985358ad55df7315973a097c6187641ea853c6def5a962af2c4752c663c349b19d881fb8036d359b3c50f60f3313", 0x46}, {&(0x7f0000000340)="c97960feb16991c1388f1cf6de5a6b6fff7b888437aeeab43c88a90a14696ef6ff69d8a352b209f9699b0d0eaa766e70edbd9aa7e3d2cd39d793737604e555ea6aafd81cbb92bbd195eae13fbdaf1a0f10615e818b7476172e70c943de2bd030ddb21a91d3b24f4034165f6f84a832c3c0e43aab106ce6be70b0f19f8472106a8dbe3fff5309abe2", 0x88}, {&(0x7f00000004c0)="26bfec1ce93854e5b728bfc94b687d471849e8a4518fe5767d795fa727544b0e5a", 0x21}], 0x7, &(0x7f0000001340)=[{0x10, 0x6, 0x100}, {0x30, 0x3a, 0x20, "a64051b17e3bbf431b8446133827892acf947c4da2ae759b6da3695d63"}, {0x10, 0x0, 0x40}, {0xe0, 0x29, 0x27, "b2dcb319ed9626c6a2a35f4998dcaf7e718dba0882a738f2fdc0bbe9b1f3f9f8d1ce40c8b6ae52f75d2afcb77ed89f67a78cbb0ac766664a057ee645309dd7b8c8cada7cb29c146ebfd214d6ffb8d6ea985201616cf711ded18d91c141967c615405ddd6af2940811a321dac2ea19eb2dba6f145f063d32d56248965883d2cb2b79dc1c9a02ad2ee149cc2919c00a4d51075df3101b32ea3e3c32f21d78580fb22c7ef396b2c195721dc3658bf62584b5ac1e7498b0bc6e7b97aee482a35f62c9c797a215625613c07611d29bdc26d80"}, {0xef8, 0x10a, 0x0, "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"}, {0x70, 0x0, 0x9, "da72d059f5d195e6dc86be0740cc85fe0964a2102f9a9334db245dfee71992eb4e18bfe0f273a57ae7decf62a5379f8f733ae9a536cc728c6211dedea7fadab32d51cc5f678e002eee61e5b001a05e2ae6a31a36c6b0591f8788a5"}], 0x1098}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x8, 0x0, 0x27) [ 656.373155][T23264] input: syz1 as /devices/virtual/input/input729 18:19:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 18:19:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x79, 0x0, 0x0) 18:19:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x181280) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 18:19:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:39 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x50}}, 0x0) 18:19:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:39 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0xa, 0x0, 0x2}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000001c0)={0xfffffff, 0x80000001, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x990a30, 0x8, [], @ptr=0x5}}) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000200)=0x7ff, 0x4) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r8 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r8}]}, 0x3c}}, 0x0) 18:19:39 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) [ 657.713203][T23295] input: syz1 as /devices/virtual/input/input730 18:19:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:40 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x50}}, 0x0) 18:19:40 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x105801) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r3, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x100000001) r4 = syz_open_procfs(r3, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r5, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000180)={0x90, 0xfffffffffffffffe, 0x7, {0x0, 0x2, 0x2, 0x9, 0x695, 0x0, {0x0, 0x9, 0x0, 0x126f, 0x8, 0xc, 0x800, 0x7fffffff, 0x80000000, 0x7, 0x1f, 0x0, r5, 0x6, 0x80000001}}}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB='\b\x00\t\x00', @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB="080005000105f90415000100030000c007010000b7b43f444232421692eb8b1500010003000006004ccf761b0ccd9f47238d01000000"], 0x7}, 0x1, 0x0, 0x0, 0x4040000}, 0x4800) r6 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x240400, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4d0803, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r6, &(0x7f0000000080)={r7, r8, 0x100}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:19:40 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000012c0)=""/106) 18:19:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:19:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000240)) socket$phonet(0x23, 0x2, 0x1) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x5) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, r5, 0x200, 0x0, 0xfffffffe, {{}, {}, {0x8}}}, 0x24}}, 0x28048041) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r5, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {}, {0x14, 0x18, {0x7, @bearer=@udp='udp:syz0\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) dup2(r3, r0) 18:19:40 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x50}}, 0x0) 18:19:40 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_BROADCAST={0xa, 0x2, @link_local}]}, 0x2c}}, 0x0) 18:19:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) [ 658.718651][T23319] input: syz1 as /devices/virtual/input/input731 [ 659.026593][T23319] input: syz1 as /devices/virtual/input/input732 18:19:41 executing program 5: socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x50}}, 0x0) 18:19:41 executing program 0: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 18:19:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 18:19:41 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) 18:19:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000000c0)={0xd, 0x4, 0x4, 0x210000, 0xd411, {r4, r5/1000+60000}, {0x1, 0x0, 0x20, 0x3, 0x81, 0x7e, "ff320e53"}, 0x200, 0x2, @fd, 0x5, 0x0, 0xffffffffffffffff}) openat$cgroup_ro(r6, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) [ 659.493119][T23353] input: syz1 as /devices/virtual/input/input733 18:19:41 executing program 5: socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x50}}, 0x0) 18:19:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) 18:19:41 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000040)={0xf3, &(0x7f0000000140)="9b8129e8d2d46b1a4a303288e32436d8eb31fd92954859ea14ae1cdb7beac45f7a1a3943568dd60fdb3c6a3c05cfc7a96929f92de89023ca068db47080b91eb01e02efa4eddd318072abf3aa6b53c757b2874bac37fcefca7ee9cc240345428c1870bef78bd1855ac5d4509bb9c343de0683bfe7ad12f7959455ea2e881399e62c5034b8f98ffbb3ce428164ead9d08d0520f2cdafd8efa8973bcbda376971495f1b30a7909017d4be1d7117f8143e99925806f21139078e8107f06bc5f09a9daf5bab24bfa1d6215cf3a4e2833276c9bc9bf1c09df1484c5bf7cc7bb69675b43e13095ccc6db4f7b444326fd59aa997c82783"}) [ 659.748313][T23358] input: syz1 as /devices/virtual/input/input734 [ 659.921162][T23376] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 659.940479][T23376] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 659.952852][T23376] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:19:42 executing program 5: socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x50}}, 0x0) 18:19:42 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000140)={0x130, 0x0, 0x7, [{0x6, 0x0, 0xf, 0x0, '/dev/dri/card#\x00'}, {0x3, 0x5, 0xf, 0x621, '/dev/dri/card#\x00'}, {0x0, 0x8, 0xf, 0x3ff, '/dev/dri/card#\x00'}, {0x5, 0x800, 0xf, 0x10000, '/dev/dri/card#\x00'}, {0x4, 0x469, 0xf, 0x3, '/dev/dri/card#\x00'}, {0x2, 0x598d8586, 0x18, 0x7ff, '/bdevtrustedGPLvmnet1@]-'}, {0x2, 0x81, 0xf, 0x20, '/dev/dri/card#\x00'}]}, 0x130) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:19:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb3], [0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40], [0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000100)=0x5, &(0x7f0000000140)=0x2) socket$phonet(0x23, 0x2, 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0x5) r3 = dup2(r2, r0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000080)) 18:19:42 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 660.505725][T23391] input: syz1 as /devices/virtual/input/input735 [ 660.574344][T23376] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 660.591802][T23376] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 660.604000][T23376] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 660.715094][T23395] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:19:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:19:43 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f00000002c0)=0x401) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x640) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000280)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2cc02, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = socket$inet(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000001c0)={r5, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r5, 0x32}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000040)={r5, @in={{0x2, 0x4e21, @rand_addr=0x64010100}}, 0x81, 0x101, 0x8001, 0x6, 0x1}, &(0x7f0000000140)=0x98) 18:19:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:19:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:43 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000340)={r2, 0x5a, 0x2b}, 0x0, &(0x7f0000000400)="3d966dc72a4f396aa98279178581a28e18edc820583978cdaaaf422ef71596fc40108d6a06c2df562c9b530cd7ac39c9054a4531fa2090f75953c000e44f9261bcc1814ea87ff2c49ef7bf5bc7771f8806d529ebe8541afcd7bc", &(0x7f0000000380)="66cacf121c8ef6b34c13520650ebee7923dd736f69cc05054aed976ee0c5230857bf2758228bce015d15b1") keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={r2, 0xb6, 0xe2}, &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'hmac(xxhash64)\x00'}}, &(0x7f0000000140)="6bbef6786ef6dbeba8f50f987f3a0011f81f15ddf62659a15c4b1825124be568252ea22cf6095dc2058582fb6b56a590c77800576327c8f93b74583e2619084fe089787a2a51d33cbe08e20244fbb2ad63d5be3a295729290987a7e3bc186bb30812c9e7256a29451b3c2bb9f835df019fe918efd7cff60702a3c8c67b14bb2990436dddaedd555b55ebed176c73fbba3bdde4e94abcbb66b80a1e2922a15b621a4afce97c1a46dbc9487ba2c49847a8dcfea243a80e", &(0x7f00000002c0)="b09ce8b2fde73b33e45b7b6d2a338bbe92c998751b275f9ea479e380dca0956154a7d25081beb1ca1a4a713c358301ff82f07a06b8bc1975af30a790ca18bca8ab9f775dcbdc38d3cd265da8c6b2aa547ca63d3055582e398fe37eee8284d9904bf28f87a0894e5bec9135e6bf02065ec3fe0326f2dae170e67f688186868340836702dd9b3a5f139f5e378302cfb6d1181f7437ad934bf9a429c6d3503128d6d14203aa881d595d6bfc1a2eea64239f8681bffc3fac50da5bacaf232de1b10520f8906a7c0687d1818bae3b8672b88d988b528adbe8ed6760f6c13be7756956ee36") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000480)={[], 0x3ff, 0x800, 0x7, 0x400, 0x9, r5}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:19:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 661.411135][T23418] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:19:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 18:19:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) 18:19:44 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(0xffffffffffffffff, 0x1) 18:19:44 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 18:19:44 executing program 3: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x40, r0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0xf}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000700)=ANY=[@ANYBLOB="687d2d8f67528e9e1f871f03b48c1365edeb3ba45d97fd8bd7302c19d9ce7906cc2ff0589580db6d2567065588f37eee5a9d4b94e3c6d1f2b3908a0489e0bb939f9e5adf07ea5257130f012419c6a4022607cbb2d5533d5ad4e10bfca818be5f52f659f04df06fc437fc87bb05f4ad9e631aedf5149992fec8b35d8f51947edb939ee734bc9400"/146, @ANYRES16=r0, @ANYBLOB="00012abd7000ffdbdf2508000000050001000100000014000200200100000000000000000000000000013200070073797374656d5f753a6f626a6563745f723a73797374656d645f73797374656d63746c5f657865635f743a73300000001400060069705f76746930000000000000000000"], 0x78}, 0x1, 0x0, 0x0, 0x11}, 0x1) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) socket$phonet(0x23, 0x2, 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r5, 0x80585414, &(0x7f0000000500)) write$uinput_user_dev(r4, &(0x7f0000000080)={'syz0\x00', {0x7ff, 0xffff, 0x1, 0xc06}, 0x50, [0xffffffff, 0x60, 0x81, 0x800, 0x7f, 0x2, 0x20000000, 0x8, 0x1, 0x0, 0x4, 0x9, 0x3, 0x81, 0x9, 0x7f, 0x2, 0x1, 0x1, 0x4, 0x6, 0x200, 0x4, 0x493d47a6, 0x2, 0x80, 0x5, 0x9, 0xfffffffa, 0x160b, 0x400, 0xff, 0x0, 0x20, 0x9ffe, 0x3, 0x2, 0x101, 0x88, 0x7, 0x10001, 0x4, 0x8, 0x7, 0x74, 0x994, 0x200, 0x8, 0x5, 0x3, 0x8, 0x7, 0xc, 0x5, 0x9, 0x8001, 0x10000, 0x7, 0x1000, 0x1873800, 0x1, 0x0, 0x10001, 0xfffffffb], [0x9, 0xfffffffd, 0x786, 0xfffffff9, 0x3, 0x6, 0x8001, 0xfff, 0x7ff, 0xffffffff, 0x3fc, 0xffff, 0xfff, 0x4, 0x8, 0x200, 0x8001, 0x4, 0x0, 0x1, 0x8e, 0x1ff, 0x7, 0x49, 0x0, 0x0, 0x4, 0x2, 0x9, 0x2, 0x6, 0x200, 0x4, 0x6, 0x2, 0x5, 0x5f6, 0x51db2249, 0x3f, 0x10000, 0x1000, 0x7, 0x2, 0x146, 0x3, 0x81, 0x100, 0x81, 0xcf6, 0x4, 0x2, 0x8000, 0x0, 0x4, 0x0, 0x2804, 0x8, 0xf9c8, 0xb378, 0xf0000000, 0xb7ecfe7, 0x2, 0x7fffffff, 0x3f], [0x4, 0x1, 0x2, 0xff, 0x1, 0x1f, 0x6, 0x5, 0x81, 0x101, 0x401, 0x800, 0x9cc, 0x7, 0x2, 0x8000, 0x9, 0x8, 0x80000001, 0x6, 0x7f, 0x2, 0x10001, 0x2, 0x1, 0x2, 0xfff, 0x9, 0x8001, 0x4, 0x1, 0x8, 0x7fffffff, 0x7, 0x40b7, 0x9, 0x6, 0x1000, 0x2, 0x5, 0x8, 0x7, 0xba3a, 0x5, 0xffffaaf5, 0x800, 0x1ff, 0x4, 0x9, 0x1, 0xffff, 0x0, 0x5, 0x6, 0x3, 0x7c, 0x800, 0x101, 0x4, 0xc5, 0x1a, 0x9, 0x1ff, 0x1f], [0xfffffffe, 0x10001, 0x1, 0x6, 0x4, 0x7, 0x8, 0x7f, 0x3, 0x6, 0x1a, 0x7, 0x7, 0x1, 0x7, 0x80, 0x2, 0x3, 0x7, 0x8, 0x0, 0x7, 0xfff, 0x80000000, 0x0, 0x2, 0x0, 0x6, 0x1, 0x1ff, 0x8, 0x1, 0x1, 0x0, 0x7f, 0x5, 0xabf, 0x10000, 0x4, 0x0, 0x9d, 0x3, 0x7, 0x4, 0x8, 0x100000, 0x2, 0x4, 0x1, 0xfffffff8, 0x2, 0x1, 0x3, 0x5, 0xffffffff, 0xb5ba, 0x8, 0x0, 0x0, 0xa3a, 0x2, 0x401, 0x200, 0x4]}, 0x45c) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0x5) dup2(r2, r1) 18:19:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) [ 662.177941][T23440] input: syz1 as /devices/virtual/input/input737 18:19:44 executing program 1: syz_emit_ethernet(0x15, &(0x7f0000000340)={@link_local, @remote, @val={@void}, {@x25}}, 0x0) 18:19:44 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(0xffffffffffffffff, 0x1) 18:19:44 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) [ 662.481085][T23440] input: syz1 as /devices/virtual/input/input738 18:19:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x200002) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:19:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:45 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(0xffffffffffffffff, 0x1) 18:19:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x8, r0, 0x0, 0x0) 18:19:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)}, 0x0) 18:19:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)=0x3, 0x4) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7a6, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x170, r6, 0x300, 0x70bd2c, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x80}, 0x48010) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) [ 663.616272][T23481] input: syz1 as /devices/virtual/input/input739 18:19:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)}, 0x0) 18:19:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="480000001500812cf1e14319147fd100021160b9eb1b87811b59d072db3284576bee20a20f7b33d78fc0adbd7c493872f750371e0800562ae74703c48f6db82a02000000461eb886", 0x48}], 0x1}, 0x0) 18:19:46 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmsg$AUDIT_TRIM(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f6, 0x2, 0x70bd2c, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x1004}, 0x0) 18:19:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000080)='$&^\xbc%\x00', &(0x7f00000000c0)='/dev/uinput\x00', 0x0) socket$phonet(0x23, 0x2, 0x1) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x5) dup2(r3, r0) 18:19:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)}, 0x0) 18:19:46 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:19:46 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x13b4, 0x14, 0x100, 0x70bd29, 0x25dfdbfc, {0x74d26013b883a6fc, 0x81}, [@INET_DIAG_REQ_BYTECODE={0x91, 0x1, "24aa0d4b4d33db5b58dad64108232f858dc6753d1b12ab09cb867375523fc11957b8ccf05fc616804803e924de18979121522eecf39f4de7ff9c123da3f40b8a6769f02f2e6ccfeef281a35b3a425c35a9bab48a8756ef87278a076687b3d5fc74550a2dea86a3142735d4bbfa79e336d7352d944f7866fd9f6eab71fd8f77ccafb3d3c049818e3a3ae4569f01"}, @INET_DIAG_REQ_BYTECODE={0xa6, 0x1, "553bd796c81882785556fd2cf601be15b3771d6e1d8f2e73bc448ca66a98fa216e911352464eebbb926aba250c08daba11aa0fbcd65c6d84f1892ac0f99bbc70416b17dc2cf8aa445dde42d585b124879a044bd1c9a58ec8ae18a90275435b099a6f370dda8f97f5e9878979c5eeb42d838fe6e01f8f5393cb688ff001ee37eb5d71b98391af69e6d8d27e72ae8bf257b8ba0b7aec3726299a1b842b39a17fa82168"}, @INET_DIAG_REQ_BYTECODE={0x50, 0x1, "339f761fc3f5366bc196808c25db3477482f644e2a0957971390f287cf4c2ce33484173acd80c32651275c1b154992c0c19cd75bf46ebf3cc8bccf32e2fce7983cba2675c347486c5df51d04"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "9a7f4016eead378c15d8e5504db193bfc6b7d5623eca53f64d5484750c5b7c895a4d5e6480647b397cf108761c00148e60b3fe2223765c3e872166a4d8f59d4e3ae5c5ff30d69f32688357a65d46bf070820ba9703bd4898e792fc3d722d8fffb21f16e7d6ad699d83ca67441df98e51d004aa85595d5e14fadea83430f8ea7b818d1fc19d9bc11e60edd406013343d566a8a1a4e101ea5b43895088548d384b172cbe086274da6263e725686c4daf2ab0274f565dceb711ebb4afffc665fa0c935ee139240f7e9fecdc7e5431935c1323f272d516a3e4476b4de0a9236deb58b39dc794f6004264d266e69cbc0813005df0b3ac3bb09c8fd34f7ae6e50b765452b79615753460fc420504b1b84e7f461325e7aa071edca35c04cb66f3a9ebd51cfc618f16c852aae5d57c0f7d72e32f5e56c1b36fad4f02dd91193e4ad7fb8d72978a344fb8c5d4a585c1d44f4af32dc5079578d2f01f21c0a3be3cfdfd480c038bd5b33a58f91f2eafab7fb5c8848d2ba921d5fd8a24860ca05996b7da3e1af73b9ca4a6c8ef7266412d93efc362a4a18e95f97bae46d0db3649428af3bc6d965f445e15236c02387081fbcdb26c7b219ddde290fd7825342d8cb3301b65582c266baa60f73eee1ec64446f5afed8385594d9667a79e657f0b6bd1e8fcfbeb0424e0aac173159dcafdfd498ffb3f6acb6228baecaeba4ddfbe9d0dc55624972c979132555d186e54f977f93318abed7415accd8137cbe08868e03828017ee4943e2e3e411baecf2b2b51f749282e0310ea7d24b668efaec5fb1e0fcf3e0fba8b52c480f037691e34c08d00d68792210335ded3a1acade3d9ba2bd2b0a2528dac061d83260a7d35f9a5f30ced90bc0fc4d8ee137d8e4e4774b324b7db3151deda890ea13978c3a17715177596cb689fcdf55dbf1a02067794cde505898d119d8a678ec6cf1be0ae5432dda7884afac58e51f7471c5dbb539435aef4285db11f9a3785b490f99bfcf09c71aaadbf6c355dd7abc508be0b39cdc7fa743edf2b6f10a51bea3229c6ff5254126d042bd26294a5c9c2ababcf59271b8551d7c84757968a6a8b2ec6101e3404270a5a7580d5bf7beeef010c6e042203f83d5f2d253e4b564fd1dcffd6b8bc06bd11cb8515a1d6071345e225621a1c0bd574653580e1a0d87e7325f8cdc215ac98da17e23f6dab3eff00318cc63c6eafa6730c4ddce4d8994b540801a9f0e8dd6ce42130e866b294b025a202aed939c50ce7b6d866d90b256805dbd038341cf1c2a22abe61af349c3d7d4e887ba1329153624d9259da365829ad77e0d6acfc55a2354f7cbbd6a420df61b6ef3ca151126edaa4d057fe516304329f167dea033fb463bcaceadcc9bb0d823eb47fa79c49322984ebd96471f97b528df731727afb5bea37a184ccfda69e979878faa1359c969c60c19869c2d804dfe518ae07caa9165303444368f4746dfb88a7ec444cc1b75825c0ceadfb2b264ee640fb8dca6649eeec4db1ab9899edb7787b6555c428d7a50ec77119c6b7b1d4b9f7c32c1719556570a59f4b43c9936a21e046ac81b2ba5d313b7a6b043d71545d4afa1b36e5a9da8bb73a51f98566cc8bd3e23158c81695e69f147da4e1d2f24050d1d9058abc560fe4db77c3884a1e6dcb7efd2f3b0192e03979ec02f91d2db5b8a7af61c09129e9dfb35c0f152cca5a25c3b067272853d7a10a68dcc1a4056b34243646451f5c6a61df1bd6407781c0ee5df29d28f78f950d8bc566d75d46fb0256f7bcb4bfc9f5ed8aa759cfb89654946ec5406000e478493e0f338b6c6db279274ed412431fe65b8727bab91f213ca06c423c789d3fb0b463dea07929fdf423a3dce0be6b641792f62b84a7f02f0cf279c954c4db87cd18bcc250b38320e03f7ab7aad696dcd0e12a06bf907a5d808851ea479d6b2c2eb7fc36d5ae54c23132ff7ab0a8bd14d3b2113ae7f22c7261cb4e1d1e2f220908b1f686a7495742cc618c9e3816d9e11bfb41eb85b726b517a26aeee5daff218b90c57b4f42fb70173a8d93aac71618741fa7242a01f94eb97cf5155f08339e77c6c38cf65b6a34cc0315ab8dd30c4983c008bdfc8de74608190d5dfb532cd534d13aea413f455252f8227ae360ca214df6bdbf61a355abcf76a3888810160d5b4fc8c100837c30772b406b1be2955061331fe22f13ec235def1a786143ece8ef3e59d98abeecbf38ba8a7082f1db5aeb9b912d9aadfc67b274ca402613e8f050f0f6672400f97d263e65f4c4afae132952e4ba69ee4a1c99dbe0af544173f69e694aecdec46f5f762e901b935ef06f717120f1ab43a9dc691d774b3b6800e3d5a15f0c650e4112b35d581984671d0f56b95c8e1f9400d0bd31b750c710bbe8a98c1507a3378cdfacdbcf82083a406fc62bdc0945e2ad1d505de70f4664254754ef8bab619b565798b4972cfa08e2bf55b117bd125c27f507ae356e74a369f2e8973eac9ecf7f2796d9f212e8b8a93cb90f48fe738b5eb21ed0f652b6e4f2aa5bc6e3bfb97ed00a64762605491a3a00ec0eacd8d62c4ed7563adca89344356df26c9bfca4d3195858812661bd809f574ace5930190140acad95ac2898798071687660f705f7f4f76a086b87f4e6dcddddda985036dd964e119503a554c594265c67611846d65cfc95c029b5c298605a52259104a6fde5acffe371cd93319da023d550c06bd4409e000cfa5809a7cc1876cbcce3b4553d4e052c26addd5fefeb27127cad41a3b5e10f38e962275ded8cc9d393d5981d950c68fec5171f73676e27c361b2b899a4de4f4fd898b70479f8fa6529739e8e0eb822e6d2b55b1d12ea704b38bf06699ff357944d6e844d8584ee2983c464c48496ca01c8d8ede7da34cc7f8b97406efb75edac64a019ccfd67ca02eb0ec1b3cd8a86598b850d7cb8b1c7b09ba23341601bda6ce6697b9f8db92dfa2997898b19217165df22b4ea55d32984b99b6f5e5492a4d0109089629ace682536c19a5aa3c46d0d91f4980bf3372da59c98d4b30e0d7a52001f88ea15f65a7c4a902c33fab9ecb0398bf9af804f98abfe1bc292bd1e678a53f3be6f8b893bb502ea6e673cf212cb4d206bf1971d086c32f0e3add3648c6a21eb5c8c72183d0ccce59b8bbf4ebcf0e83da39a548bf614bf7199087c0c3bf81959760fe2d8e048b40df562760efbc69b1400b8e74e9a59728f81e0a0c1157bff561d792c68a4cdda585407395d240fe4147e40362f11043126fbf0a431729983d0122e57a15fa988d17aed8b4cd3d4bbab043f14525756ae4caa180a653f1e86868ef03b0e63de6dadff5a3668c910db5a0de59276506ca6c76709b3b0fb6478c7da5d270fe371832c27ce1073639b22c7757b0df5944be5f0406b64073a9312da0fd20be046d97d73c4238a644856fa9363be570762f579ee64458b523b1211f70b9807ca1ef2dc171d033e6bb413b2ec6d3fe0f3009bac07e1625fa6fb7e53410747cf74f7a1bd69ce7afce4fa900f76b0f1b3cf809f2513bbf888550ee6a5aad503f5a6b08718666f7fb57cefacc6ad8a13b006ad300820e13500771bf51ea5bbcdd05d19663d26e5bf2ea6ee3c28ddb60d65547b207a1bfb09e948950e710c726ccc0003a4daca4490fc0c2f37b1a3447a9c7f64c15b416b1fcbdb9cab6c72b07e380eb780c94ddbb8d02d4c11d4e1a3a0daab599b9e74179e4e8efc177e60a89369819fd4300a8ceb9f7db2c33c65afb592f48e6f09c39b2343fe1fc83b3c9372e3d8f87f59a7a40df5eb61c6192056c783d290e17bb1b4243e65d02fbf7633f17785018c8d027a7e67fcb71a34c5e1616c304fd78e4c757295e33bc4a33c4e070d4819375d47618426ccb48c73eb4cfa7efc1a9439921cdc887636fbaf9860c5e80d4bca305146b5b1740547719e5a56528d52afa3dbf82c9d1c0643a0841c159decbbb01a76871e2813426816899752ead9ca4c5721d4b823ba100f28856a2826a261480516a7bb57a6387d4b14a6c6f7c214c31573d2c09d3705489027b326537cc719cf50a3e22dc7a138bf6d2b97ccd2682a104a2d7b7ae6a94c67f15bd0087e7834f3f27c51fc729ee02cfda0dfc27b86d1fa2bfa311c121735944f930656f29d174083b0276f17d3da73407ca8c43a2ea6cc03bfae72340ae74ca71091d6e7b1fe8f7b0beb8c0876ab8acd5bc667c8f1a854f40b2d2e626130e10f23097050a1d204b51a86e5f87e5e8b18b85cfda194ff279db2c68c6160c76682be58dbc4d69807feb6a740d1cc308e1356b8cd4a03c4b99497d107ed87173e7d37622171802ec6c0de36975130b92f0dc3fd099e8868b7fcd9e6c5239195aa1dd067c7e27a88b6259bd09d1d4a2086d8771ef8a642865bc10e3011658cde2821189c6da84a2d2984f3883d8de4cbf51b3b632d01adcf39b185a35948bdbfdd7b3afbf5e639a551f5095b226822d22a1dfec024849ff34feffb659a918010ed9e696ddfc61f609b3fbcf73e4c49c8d9d8c93085bbb3f858aca27c020cc2404d24beb4b77cbbf7f3a7bc90dcbe46dec9f048eb3d2f824f73a7195a79891ff40b3360c547079c22b3e1e0ababe0269d9590c4b5fdffc0ab969fd85e8505c0ba9b1f8b9b34f621eea7cbaaa7b2ee287ae7bd4a412b6ca65249bb22f40d11008ca7c204cd3ecfd791c73412fecebf07bbdc20dea49271490e7a3c33741ad316d3f57e15d14623d5e5af1981ffb379af0481f7184e63e176b31ad2022447d318fab8e69e5f2b437172d7a177c0a417adfe7d83776b2abf57ed0921b191a444d084501231d84fe9b1c746c1cfadb79bb0d34974cd25d4bf3390c625ad2d1532784a579446246385cca509f7ab520bd20fcc2594656030f48935d46e00592f4394daef8cff1cad4cd48348fc8ecf43a34482ad78bb8b871fa7cb4220233676850badcf25c0516ab6637642eff815cd186a4bf2ac122340cdd8974dae12fcbdc216bbed29971aa79a16012e46c6487558df34fa17c850d6629ceef1677a1cdcbcd57421f84f2029dd6a35cd55a6affd83bc8b5a02886c9530782b86d36141612fefe9cb00294ff534444dc495c3196c9832a2ecadda1373da23fd8261e00d61144016873f4ff4133a7a7eb1d07a42f51404a70d0e9f6baa2f082a066e727ead2c2eec7bb5e599dcaaed1eaee85849e3d4fe0092130f3a76d75169c31fa894d148315af119db94074e48e9b662f64a4a6053fe23cfb23ecba60b27661827bcb898b137ed3d30d2087a21b2bac7f63de7130f8af62aef2d1e5a1c0e34ce9fe718006321fde873b171c0c5f8c14b7b459f995735cbcee5e5d509aab3663d5592a74d2857ea5c19f1ea5f2d74d60aa55048078bef93b65a1cd65b936fadd1c3c85538982d58b9cc7fcc92599096adf756db229a9e656ae48c50ab2ddedce6af20381d77c8bebbc7d07331522b0c667f0d2288cd85798fb6274eb5dfdaed9df3481e2d52cdc277490e0994c8cac92d0993fb898e28d3d1817b60b98cc339d4c58754f6a0ac6a12dcdd3b81c1d05e196d403eb5e70b0d5959770a25b9685ae15c721cfaa8f37fa8e5555e4cbd0083451f5c0e804db2520a683f767e0262bbb8873d1e635a0be5c12ede823c18e3c8ddd9ccd466962fbb65a85a9160672bd46b599b81b8985f9d27033f16cf2262d0037c5683c8d4ac96cb0d4871a4518c1d6f79917818e3afc912f3496aa1afb3aa118f6165b61a4deb4fbd49e5739401e2d664d494dde27a7b93d30869aadedc6b3ba1066c99ba46a61445549f745e9bb0b9"}, @INET_DIAG_REQ_BYTECODE={0x6e, 0x1, "c325bb4f43b4226fced4fc7c38a2696a74d0df079d4cc89fd91e633dcf3843baaf11aa5ec265b60e21b4e669a1fe624de58bc82070a683ba31434ae54fd1feb02122f1aa59cbef5919df84c30a1082fbaef27e710eb3ad47a3c05ace702e9eb30b36a84eac4e737efd1e"}, @INET_DIAG_REQ_BYTECODE={0x99, 0x1, "a159bb582f81494062635280714f97d4f2a2ff7c79f0fcb43336fb7d51230b681a852dd90d8b661e523b5c87f8025211e4a0fe85057f7e15132cb43d7080b82a73ac627a176739e68279984d9fb423c6c572601596b98d08ef13bac4f1cb17077e7c51beef76c915ccd2ce48f916ee088a1b22c5c407264fc9d9144be8a368d8a56bc0f16286b913ab0b23b907cfbbb82e1ac5b615"}, @INET_DIAG_REQ_BYTECODE={0x103, 0x1, "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"}]}, 0x13b4}}, 0x6c000) [ 664.647005][T23515] input: syz1 as /devices/virtual/input/input741 18:19:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32], 0x2}}, 0x0) 18:19:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:47 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:19:47 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000000)=0x80000000) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:19:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32], 0x2}}, 0x0) 18:19:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:47 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000001010102000000000000000007000004040010802c000280140001a0ac2bc35f85c57e000108000200ac1414aa1400018008000100e000000108000200f3ee1ab134448468441ae8ca9f9205f503bb5e75b56c1e06a4d54b"], 0x4c}, 0x1, 0x0, 0x0, 0x5}, 0xc0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0x5) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000240)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0063a0725b4ef33c49123b964f4d41f5b40bdb9a4775967a5815bf234cad7662c46ebe99c4a3c0d2f52af0a68328"], 0xd4}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000780)={0x2c, 0x6, 0x0, 0x2e}, 0x10) pipe(&(0x7f0000000200)) dup2(r2, r0) 18:19:47 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:19:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32], 0x2}}, 0x0) 18:19:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x140e, 0x300, 0x70bd28, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x10058800}, 0x20008040) [ 665.623971][T23550] input: syz1 as /devices/virtual/input/input743 18:19:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) 18:19:48 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:19:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) r2 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000080)=""/33) dup2(r1, r0) 18:19:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) clock_gettime(0x0, &(0x7f00000056c0)) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004380), 0x0, 0x40000000, &(0x7f0000005700)={r1, r2+60000000}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x3, 0x1ff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9d0902, 0x80, [], @ptr=0x7}}) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f, 0xe0e0e0e0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) accept4$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x80000) ioctl$TCSBRKP(r3, 0x5425, 0x10001) sendto$inet6(r3, &(0x7f0000000180)="453a2ed97923f3cca06d06e20a3cc286e912bddab65e016c4003b69c50a5f3f3c0a69c2f76c957c8fb04209c003966e904825c30f40493ddf1c8dcbe3b6b99bee8a41ec10af3228519abab602b8292874701314561c87dac07b701a9bf655da1d47412400f1e09c5ff5a682f54947e48eb71467acd0e8602193925eb9baf1d243052", 0x82, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}, 0x1c) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000140)={0x0}) 18:19:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) 18:19:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:48 executing program 2: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000280)={0x0}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101080, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) 18:19:48 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:19:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) 18:19:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:49 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) 18:19:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:49 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:19:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x800, 0x0, 0x0, 0x1}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000380)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) r2 = accept(r1, 0x0, &(0x7f0000000100)) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=0x30) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000380)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f00000003c0)=""/222, &(0x7f0000000240)=0xde) write$P9_RAUTH(r3, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x20}}, 0x14) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="94000000000016002900000043ff0f000000000000000000"], 0x18}, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r6, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:19:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000800010068746200240002001800020003000000"], 0x3}}, 0x0) [ 667.263988][T23602] input: syz1 as /devices/virtual/input/input747 18:19:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:49 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:19:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x7, 0x200041) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:19:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000800010068746200240002001800020003000000"], 0x3}}, 0x0) 18:19:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) 18:19:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:19:50 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000400)=r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x2, 0x44041) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x501000) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') r4 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="43f97541e92ba78ca78b", @ANYRES16=r4], 0x2}, 0x1, 0x0, 0x0, 0x20050005}, 0x1) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYRES16=r4, @ANYBLOB="00082cbd7000ffdbdf251000000054000180060002003200000008000b007369700006000200000000000c0007000000000010000000060001000200000008000b0073697000140003006401010100000000000000000000000008000600736564003400028005000d000000000006000f000100000005000d0001000000080004009a68000005000d000000000008000600e7000000080004000080000008000400080000004c00028006000e004e210000080006000800000005000d000100000008000900050000000800060005000001080004000800000008000700020000000800030003000000080007005f7a00000800060040000000"], 0x2}, 0x1, 0x0, 0x0, 0x8841}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x4, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40040c0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:19:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000800010068746200240002001800020003000000"], 0x3}}, 0x0) 18:19:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 668.085918][T23636] input: syz1 as /devices/virtual/input/input749 18:19:50 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:19:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:50 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0xa00) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000000)={{0x3, @name="d48251dd872dc138818730879b89b395fe3e24a6f9bdb59d6c534db551d670c9"}, "d3aa6ed18d5362ed7d5d3579c23f27149c8ea6b1db499e20599c72f1ec67a5a3", 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) [ 668.336398][T23647] input: syz1 as /devices/virtual/input/input750 18:19:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e526116131400000000000000"], 0x3}}, 0x0) 18:19:50 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:19:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:50 executing program 0: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(0xffffffffffffffff) 18:19:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) write$binfmt_misc(r3, &(0x7f00000001c0)={'syz1', "c5e892dbe23d9e80ca643e14155476a8abc30f0786a6f085008cad90c4d33193ad6c9cec8527ea14b6c383e202ddd3a330d5b3bbea6913e1e25c17369932b82eac1cd6981c495a80c73162a2bad899"}, 0x53) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) connect$l2tp(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2, 0x2}, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x10002, 0x0) 18:19:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x859], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0xdfff}, {0x0, 0x0, 0x1000}], 0x2) semctl$IPC_RMID(r2, 0x0, 0x10) semctl$SEM_STAT_ANY(r2, 0x1, 0x14, &(0x7f0000000100)=""/91) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) connect$phonet_pipe(r4, &(0x7f0000000080)={0x23, 0x1f, 0x9, 0x40}, 0x10) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) 18:19:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e526116131400000000000000"], 0x3}}, 0x0) 18:19:51 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:19:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:51 executing program 0: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(0xffffffffffffffff) [ 669.041652][T23672] input: syz1 as /devices/virtual/input/input751 18:19:51 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000380)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETRULE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000380)={0x14, 0x7, 0xa, 0x801}, 0x14}, 0x1, 0x0, 0x0, 0xc840}, 0x0) ioctl$sock_netdev_private(r2, 0x89f1, &(0x7f00000001c0)="29d3996a183cb07b4d35bf35c072a82cc818c7805bbae97a9c59e6a858b36e29c498c8e41d3d1fb73998deecc8aeabd8386e35eea6bcaf717d7402d65e3414db72cd7a2aef1d3a9efb61a4ae4d0e2144f388d64b33823fb9f4a0b61d7f343c7082377ef684673fd3c88e171671cd455d2bea4f6f00d60a4d9c5e4dc0476251277430da016d629cbdbd058a090b331a586430a7ccdc961eb9aafaf9ccdda4417a35513ada6d8591e1e1eed21e3db546fa45143af7ddc448fb90076ce47107a373b939c9ce66dba80b3d1ed7303c3f") close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000000)) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000040)={0x0}) 18:19:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e526116131400000000000000"], 0x3}}, 0x0) 18:19:51 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 18:19:51 executing program 0: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(0xffffffffffffffff) 18:19:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:51 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 18:19:51 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) [ 669.987738][T23710] input: syz1 as /devices/virtual/input/input752 18:19:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e526116131400"/56], 0x3}}, 0x0) 18:19:52 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000380)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) ioctl$sock_proto_private(r1, 0x89ef, &(0x7f0000000000)="2cb7d27e76aa0349540657b5005ca2364c7b5ac8b070215a3443") 18:19:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 18:19:52 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) [ 670.636768][T23742] input: syz1 as /devices/virtual/input/input753 18:19:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, 0x0}, 0x0) 18:19:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e526116131400"/56], 0x3}}, 0x0) 18:19:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000000)) 18:19:53 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) [ 670.898738][T23752] input: syz1 as /devices/virtual/input/input754 18:19:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, 0x0}, 0x0) 18:19:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e526116131400"/56], 0x3}}, 0x0) 18:19:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) 18:19:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000000)={0xd, 0xffff0000}) 18:19:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) [ 671.438031][T23779] input: syz1 as /devices/virtual/input/input755 18:19:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, 0x0}, 0x0) 18:19:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e526116131400000000000000000000000000000008000500"], 0x3}}, 0x0) [ 671.685547][T23789] input: syz1 as /devices/virtual/input/input756 18:19:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x602140) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000380)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x1, 'caif0\x00', {}, 0x9}) accept(r1, &(0x7f0000000000)=@phonet, &(0x7f0000000080)=0x80) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:19:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:19:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e526116131400000000000000000000000000000008000500"], 0x3}}, 0x0) 18:19:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff6d]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000080)=""/120) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x5) dup2(r3, r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r4, 0x40184150, &(0x7f0000000100)={0x0, &(0x7f00000001c0)="b7a8d9848261c8a3e5e6ddc7e1f428ffb493412d61aa9fb1f98f1b51a06fea8d4d82b39606dad5dabdc2646862fe68fdffae74201d277ec537cb5022e065656260a76f90d5a6ee6cd03a0c844fa2d97797dfcda5a157b3f4f1616aec876c1ff243d4cb5b0e1c3116f8cffcac41064ce430c169f0f3efffc3634deb7ad31eca06b59434b5de9eca13def7a07de1655b73d0f9c906c92cf0497a322c88f1c4fd998d030123ed5de7db80ec5f48c0f62a1c47f3613a37323f", 0xb7}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r6, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r6, 0xfffffeff}}, 0x10) 18:19:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:19:54 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nl=@kern={0x10, 0x0, 0x0, 0x40}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)="9648d72d7e1f7fbf67665f5bb1a99ed0d3ce7d6bea752399e9ff1a859d7338f90e187bb69cebb528ad7ac599d2266a4abe6bf4edf00b6225dc8b0735c8ee16307afd7a5a86d06e89499c0a6a338e1fffcbe0aae899365ef52e702c7177aef04a64ca2511e81ee21bc9dbd44412b5d4b1ef188b7cb4c3f578fe2d8f9bdf205949d39627a4eff1d638a1eacf119f7d30fbd46339d5a19ef447c2efc630cf8f9645e53ec1aa82ec4fe83e076de75e9037cf0b3fee9797f717bdd09b34ab737b6439caa600000000000000372e8fb22457f1f43d177cfc11dcc7d96b617e86419ba7dc0cef", 0xe3}, {&(0x7f00000002c0)="4911901b3ad5226288bf16a634b2793ae14d4edd126b1782d97df0b5afbb45d6805e1e93de1a8d2ad44b0110a9a9549dde1a1f18eff252588c75ebb30437e31986fbd36e0b163a3cebd3f803dd264c376bd06753948c1b8a93b52d05a914a96480c6ad7fb697cdb25e73490b8223301fff092c2ad6060d2616ffb78c859490062a1c05085405efeac0f74a01eeda96bd0b76278accf3d4a95f1f8cb18f87175c84598ef6a567cdac62eda2ee31537981294919136cd2055c9f1303c47b1b36ce", 0xc0}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="48e29ca8f3fa9e24020f524429ec569dbbc4426619b38e6e5ce10a91e36d97876dfe208232524d4d5a05a9b9df3b69bedbac958146661f9771a1ad2ea4754bb43dee4847d2ea552dd4bcd8c95db251caedd76f2d6dfde37d096de817a1d165468e0aa9491b2a97120e4b6db5c994e06c4bc37f60d7fe6256f913e0288700705b1b1ad5649e320fca9c3363fd79a0d4b8acc31e280df8ae3576", 0x99}, {&(0x7f0000001540)="01f3d4615da9c203551ee9c815cca7bab7a30a9f172aad38d9dbcfa7919477b00aaa6d7c8d9e26afa8b10b0ffd6fb159470a908e4aac21dc5f6efeadce70dcfd33ebd0eacfd5e05716aeb4419ad2b85b7823d324d62ff7f70f20121425efa0b1916902d0292fd9b99fa9db0bd7bbd6e602f8a427c8d821c27f65c20bad12d79066e25f37fc928a89cb281c1f62808dc0a17dd8785c903041febc8963d6875edbeaf81307d1306cf66cdb47d7ed73bfbcf4c806f0bd524a85614c813ef377c1f3ca2f86ce6983b5c3815032dfe433e84290730d7c2d18bf9147a1cc23316b06971511f2b7b6cadf529ebebd9bfd2f0f", 0xef}, {&(0x7f0000001640)="921f0ecc73ea51cf06e286a9cdb44948ad37dc96f42bd6fea365dc8cb20489ad056c14cac65838d762b1dc422f388c427c72eb985e20b77c1b64008dd51cfd2c28e7bce3d8cbbb48ae776736c6781a90752bebdc684fa449d80e6ff40e74e4ce18fa306c07e23885d4157db4e310383b4abf31cf4f95348aa5d13e468c75023f78a044b5f6b2da5c4caac8d414ad779d045a88cca7fcfcfc585a511970ccdd4551a803899b5bf18161238aba6c2d0b7a43603fdad77607e489f74cd865d080d663bfe1baabca7c57c6ae3495d1db8894614fd25afb3d7f0071834e46bbeadf21cc4293aceace7710bf8ec1efc5cbb0", 0xef}], 0x6, &(0x7f0000001640)=ANY=[]}, 0x40000) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket$inet(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000001c0)={r3, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r3, 0x32}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001440)={r3, 0xff}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r6, 0x119, 0x1, &(0x7f0000001880), 0x4) r7 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r7, 0xc01064b5, &(0x7f0000000280)={0x0}) [ 672.336061][T23816] input: syz1 as /devices/virtual/input/input757 18:19:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e526116131400000000000000000000000000000008000500"], 0x3}}, 0x0) 18:19:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:19:55 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e5261161314000000000000000000000000000000080005000000"], 0x3}}, 0x0) 18:19:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000000080)=""/70) dup2(r1, r0) 18:19:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 673.043469][T23841] input: syz1 as /devices/virtual/input/input759 18:19:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:55 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e5261161314000000000000000000000000000000080005000000"], 0x3}}, 0x0) 18:19:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:19:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:55 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e5261161314000000000000000000000000000000080005000000"], 0x3}}, 0x0) 18:19:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f00000000c0)=0x2200000) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x5) r4 = dup2(r3, r0) sysfs$3(0x3) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000080)={0xff, 0x0, 0x0, 0x0, 0x3, 0x5a}) 18:19:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:19:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 673.826451][T23868] input: syz1 as /devices/virtual/input/input761 18:19:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e526116131400000000000000000000000000000008000500000000"], 0x3}}, 0x0) [ 674.090793][T23868] input: syz1 as /devices/virtual/input/input762 18:19:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}]}, 0x78}}, 0x0) 18:19:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e526116131400000000000000000000000000000008000500000000"], 0x3}}, 0x0) 18:19:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) 18:19:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}]}, 0x78}}, 0x0) [ 674.663762][T23900] input: syz1 as /devices/virtual/input/input763 18:19:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e526116131400000000000000000000000000000008000500000000"], 0x3}}, 0x0) 18:19:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040), 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}]}, 0x78}}, 0x0) [ 674.937180][T23914] input: syz1 as /devices/virtual/input/input764 18:19:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x2}}, 0x0) 18:19:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x0, 0x40, 0x2, 0x2}, 'syz1\x00', 0x4e}) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) setns(r3, 0x20000000) dup2(r1, r0) 18:19:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:19:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040), 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x2}}, 0x0) 18:19:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 675.514089][T23936] input: syz1 as /devices/virtual/input/input765 18:19:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:19:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040), 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x2}}, 0x0) 18:19:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:19:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x2}}, 0x0) 18:19:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:58 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x100) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3bfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="fc00000081120af84ef457bbbf2ede979c18e7b663e65e82f13b5a87ce489cde1bb86a717636c536a159995aa99177edb031bfdabdca84cc00c24095e22be3e1a02727536f4023738546a6c092", @ANYRES16=r4, @ANYBLOB="00022bbd7000fcdbdf25050000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030001000000080001007063690011000200303030303a30303a31302e300000000008000300010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300010000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000000080001007063690011000200303030303a30303a31302e30000000000800030002000000"], 0xfc}}, 0x40) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) r5 = dup2(r1, r0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000001c0)={0x0, 'bridge0\x00', {0x1}, 0x1}) 18:19:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x60}}, 0x0) 18:19:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x2}}, 0x0) [ 676.438144][T23963] input: syz0 as /devices/virtual/input/input767 18:19:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x60}}, 0x0) [ 676.714035][T23963] input: syz0 as /devices/virtual/input/input768 18:19:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x2}}, 0x0) 18:19:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x60}}, 0x0) 18:19:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:59 executing program 3: ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) socket$phonet(0x23, 0x2, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) tkill(r3, 0x13) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x5) dup2(r0, 0xffffffffffffffff) 18:19:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x3}}, 0x0) 18:19:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:19:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:19:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:19:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x3}}, 0x0) 18:20:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x3}}, 0x0) 18:20:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:20:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f0000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x3}}, 0x0) 18:20:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:20:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f0000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x3}}, 0x0) 18:20:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x78}}, 0x0) 18:20:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$phonet(0x23, 0x2, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES16=r5, @ANYBLOB="270000000000000000000100000008000300", @ANYRES32, @ANYBLOB="939c0667b5531570f96369e06440983a0a9b63f827ca2f8c1c0bff333de8385fd9b26358f70ec51912ebecc2327d2c536b1fb80cdbe2e9c350eb97263ccc0184847decbf2374d5f55fbdc20048567d3a63bcb1725c"], 0x5}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}, {&(0x7f00000004c0)="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", 0xfb}], 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x10000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r5, 0x604, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}]}, 0x2c}, 0x1, 0x0, 0x0, 0xf56eea534096922e}, 0xc0) r9 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r9, 0x40044590, &(0x7f0000000040)=0x5) dup2(r9, r0) 18:20:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f0000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x3}}, 0x0) 18:20:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 678.936645][T24041] input: syz1 as /devices/virtual/input/input769 18:20:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x78}}, 0x0) 18:20:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x3}}, 0x0) [ 679.210786][T24053] input: syz1 as /devices/virtual/input/input770 18:20:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x78}}, 0x0) 18:20:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x3}}, 0x0) 18:20:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000080)) 18:20:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:20:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 679.842142][T24072] input: syz1 as /devices/virtual/input/input771 18:20:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x3}}, 0x0) 18:20:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:20:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/18, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x3}}, 0x0) 18:20:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000540)) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) write$uinput_user_dev(r2, &(0x7f0000000080)={'syz1\x00', {0x7, 0x1, 0x40, 0x1ff}, 0x53, [0x8, 0x2, 0x1200000, 0x1, 0x4, 0x1, 0x8, 0x1ff, 0x8d, 0x0, 0x9, 0x5, 0x0, 0x8, 0x2, 0x0, 0x0, 0x26c, 0x7d39, 0xa0, 0x1, 0x1, 0xffff, 0x6, 0x7fffffff, 0x9, 0x55, 0x4, 0x81, 0x8, 0x1000, 0x4, 0xc, 0x80000000, 0x800, 0x8001, 0xc7, 0x100, 0x0, 0x8, 0x3, 0x8, 0x81, 0x9, 0x80, 0x829, 0x0, 0x7fff, 0x80, 0x0, 0x10000, 0xe300000, 0xffffffff, 0x400, 0x5, 0x0, 0x7fff, 0xffff, 0x200000, 0x8001, 0x0, 0x3ffc000, 0x7, 0xd237], [0x4, 0x1, 0x1, 0x9c1c, 0x4, 0xffffffe1, 0x6, 0x61e2, 0x400, 0x1000, 0x800, 0x7, 0x4, 0x8001, 0x7, 0x80, 0x7fff, 0x1, 0x63d2, 0x1, 0xfffff8b6, 0xfffffbff, 0x400, 0x6, 0x7ff, 0x33136355, 0x3, 0x20, 0x5, 0x400000, 0xfffffffc, 0x1000, 0x80000000, 0x9, 0x2, 0x80, 0x2, 0x3, 0xfffffff9, 0x2, 0x401, 0x454c823c, 0x7, 0x0, 0x9, 0x1, 0x527a, 0x1fffc0, 0x5, 0x0, 0x4, 0x8000, 0x4, 0x399, 0x7fff, 0x8000, 0x2, 0x6, 0x3, 0x100, 0x7, 0x51, 0x2, 0x7], [0x80, 0x5, 0x2, 0x2, 0x0, 0x1, 0xe584, 0x2f30, 0x401, 0x1000, 0x40, 0x8000, 0x8758, 0x2e56, 0x9, 0x0, 0x6, 0x1000, 0x3, 0x1, 0x925, 0x3, 0xf2, 0x101, 0xffffffff, 0xbc3c, 0x6, 0xfffffffc, 0x0, 0x7, 0x100, 0x100, 0x1000, 0x6, 0x3ff, 0xfff, 0x8e, 0x0, 0x4, 0xeb3, 0xb515, 0x958, 0x7, 0x2, 0x7, 0x1, 0x0, 0x3f, 0x1, 0x7fffffff, 0x1ff, 0x100000, 0x8000, 0xde, 0x1ff, 0x9, 0x20, 0x8, 0x4, 0x1, 0x7, 0x9, 0x9, 0x1], [0x5, 0xda, 0x7ff, 0xfff, 0x3, 0x0, 0x0, 0xfff, 0x7ff, 0x4, 0x3, 0xfffffffc, 0x8, 0x7, 0x4, 0x9, 0x898, 0x2, 0xbddf, 0x9, 0x9, 0x54, 0x10001, 0x3, 0xfffffffc, 0x7fff, 0x7, 0x9, 0x8, 0x6, 0x101, 0x9, 0x2, 0x7, 0xfffffff9, 0x40, 0x80, 0x1, 0x0, 0xffffffde, 0xeb, 0x4, 0x80b7, 0x9, 0x0, 0x73, 0xba, 0xffffffff, 0x6e6f, 0x7ff, 0x5, 0x5, 0x5, 0xffffff80, 0xdc, 0x0, 0xc9b, 0x4, 0x8, 0x7f, 0x6, 0x1, 0x8, 0x4]}, 0x45c) socket$phonet(0x23, 0x2, 0x1) r4 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000040)=0x5) dup2(r4, r0) 18:20:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:20:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/18, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x3}}, 0x0) [ 680.730762][T24097] input: syz1 as /devices/virtual/input/input773 [ 680.829311][T24109] input: syz1 as /devices/virtual/input/input774 18:20:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/18, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x3}}, 0x0) 18:20:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/19, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x3}}, 0x0) 18:20:03 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) 18:20:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/19, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x3}}, 0x0) 18:20:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffdfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3bd1e2c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000e3d2eaa6f364eecbfcf732b831992beee52cbbc9d626c2a25bbdac1f1053a18898ac8f4f45861cefd7fbc0173597728b96c1fde8390a63e0a14a77be8a3817a265d568bad8ebab232b2aa29658b4a0ad579c39f9640a6ae68470eab5caf26e9b1113788f299083a29ed1d8babd0da880cf2d4eb51f7ad284142e3689910d62903c7460bacf4c32f9d252109f87287704ed9d1b4a4c6685a006dce80387831c532091eda46786619aa6a3"], 0x14}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x13) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040703000000000000000000030000070800054000000002"], 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0xf72ca4a2f0a532a7, 0x0) socket$phonet(0x23, 0x2, 0x1) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x5) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) io_submit(0x0, 0x4, &(0x7f0000000500)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="caefc38d2d7096188260a72187efc0e24bf6b08a062d6861e58157df9bee479092457c86cc6f", 0x26, 0x100000001, 0x0, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x9, 0xffffffffffffffff, &(0x7f0000000280)="026276244179b626d3683496b0373493154c48619397e183b8b07ce215200b35e530903703ef8efef53efe1a2b8530b14b5c77304a81bbc2b268b370dcbb4ef109f17544fbe9abbd37dfa54ff71c02c002c7aa8c7757acdc3db03b4cf06b8300d5ef09f583db7796b74f3b644b6a2e1128bd185edce67e65fc5b0947d6a46e6dfdde15d0144d16a90baaf0b76d6ff09a068f65998389935b633d5675289dfefbf7040d9b6de05738fc72bd36446d18788ca755b9a48507242cd8477e44a7e5ad0ae5e27bc30cad4f9576d276dac4c4d25f843ff2dcf5b5e196c28f6f527e04cb", 0xe0, 0xffffffffffffffff, 0x0, 0x2, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x9, 0xffffffffffffffff, &(0x7f0000000400)="65cc98093741e7a7d15fc7cd2dc2d688ada4d094cf04874e196088b977f0f59cab91d749a4115738b2f16e3b0f9472ab3f2dc0c1ecf6bc1fe51e10633bc812ab2313cd25662c1de82477f3adc5237a6a429efcecc8ea61e23cedd1a08c40efc7c5b590c410a8ed20", 0x68, 0x4, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x200, r4, &(0x7f0000000fc0)="2cbf4ddbbd81780f1b34c022e8cd839a02fda7d88238235b72e5ed1a46d858b82dcc4f7f55cd124323734eb56871b7a76b71bcc29d6c22895bdc0c7560d73b81f5a4fda8a63422ab547542ff68b0462183a0eacab6f6fa45297ebcdea18d81eff322e0ae3e8204d30f10bb43eba7d866b35e61741603d1c3363fabf77fc4fee1f094fd5b2d1c0eb684e13b25452d0c742e1cab52f2a1bc17e8b46df193f36506729a135e1b6fd268c6d7dfa42366b1dd6f5b3e96c4fdba57f791393f94a7eecb2bc6f7643289400442c63bf54d963611969fef80bd5c3aa4d00266a7ad63d5119ed6409a885e70b4b4318b5391c854c7e1bfdb7531557c800fa04dd3514737a51777a7a68b5fe2c50083088a481c0148b7ab8a8005d63b90b07d9f8220ed071cfd94e9c302eb6318a46f7f153ff4a531479972e5f4c89288a996d25318e5c234a3e3a28511bb9cb15b4e7ed653604f786f32cd192e5e5427fc7b2044bea793984ae26ab3b31b668fc79dd88cddba27e04c85e5538047a1ae10f9e72bf19ed5049228739f77d78ed84e171815405da519306689dbb7d7d213b511b24930c028ca9afeb22007011ce22c33ae360cdcaa4f056e1d299fc1099204a90833e04b6847c7215eb5667f171d755d99b24e7a115ca9c2ba9b65d3ef169422502177f18ae04428ddf677c892a46572725b282853921e6e257c682b12598d4c46fb9fac14ad3af3da07373f45482c646a626dc1cb7bd12e20bb80256baba0495f1850541efd1f4c383861dc950347d59d782ec8148e00aa7d1c21947f9a68ba1c92def10e530023f315a3e89ee94f169f8dcd2ce516c919101303ef67c1685ee9109577d27c38bc0e8a9ba76d705cbc9d081142419595f2baececd676d975b4b71e64367255ad9b053b21928ac4225fae4f9da84641764fea100b9a61e9b55b8d78ed7cde9abe2d0e2f0fda822789f8111bf977e2ac6a84c9691602474561e91250c38dcc9e72e61c5caba39518a3bfedf3dbb8b11ba5299574b937434d5d215519764d5c01f0a61de8b7738a74f7d048964f8365b8fcef7bcf9733df7a58d263064f8e2ec52d32cd41ec3b93d9306cf06a6151898409788a9e04f2973dd965a3fe095c8cf742c8925244c12aad71db3eadae8765b59d0ecdf5959c806506ad7c4bdc03dab2654044067a914933ccf40ead5a33b8ef13dc98256a1f68ad899deaf1d505d1fc8d70bf9b73e6b4684471e8322d96bf8928c23d1360d6371eeefb3ebef6195e3f2a7eb5bdd750ef1a48f4caf7130967baef1f81f903b31a345af5b2c7355fddea2418d5fccca84cbc383431e1d93df44dcc8b473d8d64017ea2aa3cd0c28d0f2c8ed4387d847d910ee33975ef0beb6e1824573a9ca34c52a5128aeade92b0bd444319c80d4c47109265753796761b668d687982d5bf89873f86aa197857784dffb7af1082d0b3160bad07086fe2fadd34334a5b6d03f6cd978338a0d0b5c99851a6672ef01e1c100d9b7317f2791bb936b9fd64f72634d7bfd0c2fdb69e3967aade7a0545be2741e5d77909a4733096f8218bbcad318debd77f12efad596ee0f2e3ede3d065b0689412f30057b2a180a22bae2c40c1de9255b1a48939864c94dfd660fb9ff0f6da7ff38b746c870aa85ee9a89ad75157ea57d56486a8e8225c67dde33524e2a29d6a4af9827ff31a75a603342bd8eb3369b41b2144c758acb92c09da16e2e4fbd55d3b3fb34e120323a41f49c12554fb5606c39b58d9257e411cb429935b2e2e107504c1d98887d9f233932e2ad4a8ad31c6edf2ee251254b524ba77a992af41b0113898c513ef3924b8848018278518f977f4c058ccfdaf98501a50a60610980e7057702c7b8966e53e7a3bdbe72862696d2ef08c8d3fd51daaddd7e51b6bb0a9cf8f18594d3903f1649a59499c799da299b83b7f5833a2f5c32beecda9e8c5671b446f7d51fee2f3e96b6e8be7c3fcee41f9b5f109b43f98c26abd017101eb8c0331ef5138c0ec0131eea456903b715ce02c6fd6507061bd0d9f2eaf15699b8ab64ce312e1dba11170437608a0444a50260834eb5784c5170317c3d09ebfa09cae250354725e1836e1ef47ee77b91b19c35879fda96770424e22d506997543169ffb8d936ce38c38313b3523960f49626b6ab7890ee764c3164b692af67cf46a69fa1fd4c76207a182b002b436f6b1c052bb746887a0ff66b38dbcfe9da41626ddb16aaf64b86cc7bda854ec4a53633e21fb424ebf2c46ab28574349272f39f4cfe3668602a9a663852460aca4a5f3f02f79a991b0c58702a814aadc1a4f8fa950a1c1aa625311d6290d865bd09fb65dea54e440321b973499509a5ea903d30989b411a86b256d7652bfceb527a6d8ab5cc62ea6ef712897dfacf3ea14b87c57345935144a80065ade985bdbe1a254720ac93c916c4fbc94f55d26466d50acdf621a088c9ef8056742b14303917d51f54d52af3ddbbef2f70d41eae6de6e939a0d4fcde685b40fcf2cf6bdac58f05f9beb0381367b8e40f41614715a0538acb4ad65ed377d295c0ac64b7741162ae6a9858b3fe62c741c34ab5dc7e59832cc0efb926ec27a8bc4a385fc4ee25298fa1de9780943d5e2fa887be63bb01b7864d843e2d4cad6981e793e568117f2d560ffe2c2d28b99565ecb1dfccdf25ce6560428c73fbc81e9ea4087292cd1613249069e10fa8da811ec61f07ab48d6c69ad27b45a8060ca9900d5aed52c81860c6d41387a409fe84142175429a5ea21d74fa83a741f7be0f3628d3139f68f63b25a160f6fd98e47ec76ca85cc6505c4a60a6fb67a468d904e43a50063e90e0a693eeed9180c1241de91c8d200b2b5047d0955263da4e8fdc8c024e5b1977b2250ca73c77c251e57e7711d6e5aa6d315f47b16e7cf1662121da0b0378c1c119e5089d2bce25045bb42416022891c1601b6c694cf89dfb14444aafd23f24b3e9eb44b90677590182aeace12c65a03e75796af9918770b7626611b2bc3b00ad2bf64dbcf43fa6be3b13b5b35c5a7817893e640c9f902969aeea1f7e17c20b004e90da7a9bf9c2fc75d80509dcd4328c976785926b708bf5e4614d9a9094566fee0cfa8ce22f7a93f8c1044292df21e54b0bf013c259e0142488fa4c73bb4d6499014c77e21e305cf4167f60ba1dc1510dff25baab8d01a3ce259c2a0d80c2836a47a03f4c39bba79a82883dcf69ac29311de73c8a2eac07737ae55e487a1b6da5bdd28651b55e39359265fa0d0d89cac339fa7fecdfd91709e5d414fb5ca358776696685e0236182b2ceb1960d5ed38a624b2febedc56fee3ec1a98411658dad9352ac14e67fc7ba70373bb73f0dd82aac324e58df345c15cc3ab9fa0984065cd8b7329b9d9aad87056756313f350a100b6c1988343031e80c0e4622813ce998a27990c65439e8c20e0ad5a33e43054936b51ca33b2d5faa522124d69a1b267b627095439fc14c9440409c549045f6827745a8ebb1f7c17fd8ab8a837fae09102911bfe3fff72a9a99a65bc2c408a63330e618f04661a087b92ba87d35cdae764329f9fabab25ec24ecebab31a8c99949f52a2b84e44fb8512a9fd32b1221c489f7f1fab42e389a9b879c6a90e2d8bd7b1aa8563da3bd0c487bcb391d9c667ff5e8eb5b66ea78cd95c1528c71c1acffa2e80d81dff27b1f1d1f573b1faf76cdef3a0390903f9d7b0cccf897c85c41b922b9ca7d3528a67c483315b2169d789fa7a77a616d50552b3fc3d572755af581c5053ce196ab3fdbfa4a6178dbe5b46a961943fd56b8476ed2b4e6e68ac9d52eb4f690d5f5034eb2d07b807f8958982a4fd82458418cc468a952033eb309d037d11110aaebaab3773f65b6b60059a17b6e75214ebe51cda73bb33e04f2b01269df76adab8e69591183b9188d7e2740c9041d890d78c7628fd070ac875c15d9724ef9d50b1027a10a4d72777c4f9818b7a644821c5aff884879657d22a24d076cd08a0bc454a4325d1385c41015ee4771ceb7929a746e00b112b7dc8546deed747f2ba386e8688e36e321fb500d34551747532749cb8baa05a1954d26a4cbc8a7ebc6769dcf3c3710f5f21b4111d3b9e766f5301c328361ec1eae2d12cf90583bc99217573136775f1113e8d0df18b37ce85b7d8ae3dcb36b08e563c25ec92e5a8f4917f2c9ada73b4aed5d280ce394be53dfb7df4de17ef5b65436f47066eb42ed64cdb25b874e212c54e1b3c7037fadb3543aca84968323cda4c8daa9510ab232200db481c1605e7820156628c159ac91688302ff1ce58a0231134c61be7be43455e7bcc05ec207a1f2be06291e7d8f99584e0ef724f0f50e5747c070af00302bf0c33d2bc71785c3320db52d92de1a0dec884bb3c75debe78931f050a0518a70203697008e767c53dd4fafd221c651b70ecb4f320e54b313cedd2cf8c6cd9f1c617eac3e1b43fb3031786838c680529fddb12abbf7c6d298825cbc23ea9125021f5b6dcfef8faa57e9e74aaf36105e14a4fd7e41b9f40d2073905a928c185654f5ed5d7d5eebd07a50207361c5870d9492e9a8225728a408437515745e9cb7682e5cfcf7f46db728dc164d91e8f692ea57c62b02a0b27df501c7670ecc8544b2e035d175c4628d7e3f2da4c06dcba0cb761d646cd92033035f1690200df00e93224e88064dcfc5f582b09ca509d8bbbc58be293984b77b59b531711009465e90ba0339b9aaac205ac50d582a222a6ea55d3f818ef96e433901470075400cad90ab9816a50ce8e1a50006a017a17955a8093dbf6e630e56ecf0549bb5aba4055b8c09db76d30892359b4b1cc5118e63e39e8dc9abb653bd50bd542ab5403350ecab9215defe54ea586ca2729a7b5c5fdc94a9cfdbc0a0a262246f3e199caa9f79c83bd5e6dfe0e73f1bc39d9ee7935fa97c3fb8e927649d65c776c53f3a6d72c40b20a8d469681e96238496e92e4603bc984a8f7069e07c6555eed5edea24c03501bef7518a0fd391ddd2a68fb2396d90207b29ae392f6b62d1f17c6deec84af9d368d70214146b2050871373c4bc53ee5b019c797533862a3c872103804cc6207a0b19b087a5e3c04b6908749fa709a2db8487c04cde79c523afb6b934d45c8eb311c142ff57d6634e676fd1ceecae1613be87239a86eb12b84c785e9385adab8fb5fe1e307ab049aaf68dba233b4d6da98af10067d816e97d6bbbcbc541ba64b6cbb980b34c26ef6e6271cd835a314d64e745dd2cda4c738a5cf312ebf5dc80033baa4e523cf47fa1c4416fdffe519e45076dd43b9304a61c38cc645c86afb118287dc42d2294ceee3fbf9bcf8d0d408535eca0ab3c00a0f2dfa8718a53481308060a7f000438665c909e1c0e384975228000a15597204722387522a8189e538d8df8889a09a9cb93556341f4fc6cedd37b9b3e3ac81cbea5760b72108c14723b480990d73c6c62308a1919fa13372de6951dca6305aae597b277c4f9d459f9e8acfa4c32ca4ca8e2d8602474d5afc2ac178eaa73326b3579ee976dc1dd8fc0649bb4d4f3608c7dc344e172375f41f669a8ff72d5abc4658b2c06870071dbf760d344abac8832ebf6d585dde623f71794385aa2ff067528266ed7b1ca30faecd57b8c52c60e8f4c7a3a74a48c319dd5bdc2aa1d5ca929e4d44d79fd03e549dd98107e40ecddc8afe1390ddde2c07a3e4ee1d43427ea73422308e4ffcf2069a8e29b14eaf585947d43657a13cdda2fecccc7e1cb1fb2666cc58aba3ab69db201a10866d0924cc63c1abfc76cb5f7b21a9336671fed377f614258949db", 0x1000, 0x3ff, 0x0, 0x2}]) dup2(r3, r0) 18:20:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) [ 681.422595][T24129] input: syz1 as /devices/virtual/input/input775 18:20:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r0, r4, 0x0) 18:20:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f00"/19, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006874620024000200180002000300000000e0414e52611613140000000000000000000000000000000800050000000000"], 0x3}}, 0x0) 18:20:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) recvmsg$can_raw(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/168, 0xa8}, {&(0x7f0000000140)=""/54, 0x36}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f00000001c0)=""/225, 0xe1}], 0x4, &(0x7f0000000300)=""/22, 0x16}, 0x40000060) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) readahead(r4, 0x4, 0x1) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) 18:20:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 18:20:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r4, r2}}, 0x18) [ 682.192407][T24156] input: syz1 as /devices/virtual/input/input777 18:20:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) [ 682.497850][T24183] input: syz1 as /devices/virtual/input/input778 18:20:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:04 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 18:20:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:05 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000280)=@raw=[@ldst], &(0x7f0000e6bffc)='GPL\x00', 0x0, 0xffffff69, &(0x7f000000d000)=""/151, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x46) 18:20:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$phonet(0x23, 0x2, 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x1}, {0x4, 0x1}}, {{0x1, 0x1}, {0x4, 0x0, 0x0, 0x1}}, {{0x1, 0x1}, {0x2, 0x1}}, {{0x0, 0x1}, {0x4}}, {{0x0, 0x1, 0x0, 0x1}, {0x4, 0x1}}], 0x28) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000100)={0x3, 'erspan0\x00', {0xce2}, 0x40}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0x5) dup2(r2, r0) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 18:20:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) [ 683.183601][T24208] input: syz1 as /devices/virtual/input/input779 18:20:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070005"}}}}}, 0x2e) 18:20:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) r2 = dup2(r1, r0) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) 18:20:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 684.044915][T24240] input: syz1 as /devices/virtual/input/input781 18:20:06 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02130000020000000000000000000000a651acc6112ad6108ed37c1b90dd8844e76a017a936b4e58"], 0x10}}, 0x0) [ 684.282060][T24248] input: syz1 as /devices/virtual/input/input782 18:20:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) fdatasync(r2) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) 18:20:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) [ 684.982872][T24271] input: syz1 as /devices/virtual/input/input783 18:20:07 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 18:20:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 18:20:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x8, r0, 0x0, 0x0) 18:20:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x301, 0x0) 18:20:07 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 18:20:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 18:20:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004004}, 0x8000) ioctl$UI_DEV_CREATE(r0, 0x5501) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x58, 0xffffffbd}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) socket$phonet(0x23, 0x2, 0x1) r4 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000040)=0x5) 18:20:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 685.861718][T24300] input: syz1 as /devices/virtual/input/input785 18:20:08 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 18:20:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) [ 686.159627][T24303] input: syz1 as /devices/virtual/input/input786 18:20:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:08 executing program 5: 18:20:08 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 18:20:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket$inet(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x32}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r4, 0x3a}, 0x8) 18:20:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80), 0x0, 0x0) shutdown(r0, 0x1) 18:20:08 executing program 5: 18:20:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) [ 686.682558][T24337] input: syz1 as /devices/virtual/input/input787 18:20:09 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 18:20:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80), 0x0, 0x0) shutdown(r0, 0x1) 18:20:09 executing program 5: 18:20:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:09 executing program 1: 18:20:09 executing program 5: 18:20:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80), 0x0, 0x0) shutdown(r0, 0x1) 18:20:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x31, 0xaa, 0xba, 0x6, 0x0, 0xeb29, 0x1200, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x10, 0x7fff, 0x8, 0x9, 0x1, 0x1f, 0x2}, r3, 0xb, r5, 0x1) dup2(r1, r0) 18:20:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 18:20:09 executing program 1: [ 687.577330][T24360] input: syz1 as /devices/virtual/input/input789 18:20:09 executing program 5: 18:20:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) close(r0) 18:20:10 executing program 1: 18:20:10 executing program 5: 18:20:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) close(r0) 18:20:10 executing program 1: 18:20:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x6d16) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x5) dup2(r3, r0) 18:20:10 executing program 5: [ 688.543345][T24386] input: syz1 as /devices/virtual/input/input791 18:20:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) close(r0) 18:20:10 executing program 1: 18:20:10 executing program 5: 18:20:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) shutdown(r0, 0x1) [ 688.840496][T24386] input: syz1 as /devices/virtual/input/input792 18:20:11 executing program 1: 18:20:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 18:20:11 executing program 5: 18:20:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80000, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) flock(r3, 0x1) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f00000000c0)={0x2, 0x5, 0x2, 0x3, 0x7, 0x7fffffff}) dup2(r1, r0) 18:20:11 executing program 1: 18:20:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) [ 689.442484][T24413] input: syz1 as /devices/virtual/input/input793 18:20:11 executing program 5: [ 689.503327][T24413] Unknown ioctl 1075332591 18:20:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) [ 689.749029][T24417] Unknown ioctl 1075332591 18:20:12 executing program 1: 18:20:12 executing program 5: 18:20:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:12 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x81]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000080)={0x87, 0x29, 0x2, {0x9, [{{0x1, 0x2, 0x6}, 0x8, 0x9, 0x7, './file0'}, {{0x2, 0x2, 0x5}, 0x1, 0x2, 0x7, './file0'}, {{0x0, 0x2, 0x2}, 0x8, 0x80, 0x7, './file0'}, {{0x40, 0x0, 0x2}, 0x3, 0x5, 0x7, './file0'}]}}, 0x87) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x5) dup2(r3, r0) 18:20:12 executing program 1: 18:20:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(0xffffffffffffffff) 18:20:12 executing program 5: [ 690.232706][T24435] input: syz1 as /devices/virtual/input/input795 18:20:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {0x0}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:12 executing program 1: 18:20:12 executing program 5: 18:20:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(0xffffffffffffffff) 18:20:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="020091000300530400000046ef18053ba8c84780eb1ad006943f4970947af73e0616475d05644c6f4faeb74967a589b08c0db3fb89dd46f17f0cb6090f462a1bed6cf2930600c924651950abaace37ec6ccd05458413dfa22aed9708c6374f0682af95ca5e860b2368a3c7aa6adf3cc0e6f959be9935a3489fbbcf52145bf7d0e5dcaff1c30913ecae8abc51dc24abf25df732577ec87712285ff8f887c8c847f63a9df253c935e676a49c21df4ca20e7a6b9ac9023e"], &(0x7f00000002c0)=0x14) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r2, @ANYBLOB="b68700d917d367d4027b58f60af53fd55a56d11c52f8ccf60a8da843c0847b1e611459f84428a18d7bcd8c5dd1da51048a5d973b0a052d15e49b7d5ecff92b97d4d4381b78b5eae828605f6051364bed3455a5f15a6163907121f010456c53906b31dbabc10bc603ebbd57e4169d478e95318e3b4fc68b0138c73aaa789f26f80c9b9f10e1d78e636b07141886168326857e98a842b21b6de5ab7a09989f52454bf0d70fa96e8719e8", @ANYRES64], 0xcc}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x3}}, 0xe8) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:20:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {0x0}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:13 executing program 1: 18:20:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_INFO(0x0, 0x3, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 18:20:13 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000000)="0f8ae9ecf3b3d27e84b39d6f6addb54a1eb04208d745fd313f66aee9d4f8df362b7b5c5307e67b1c3df6f3a67e7f8083342c06b5177c84113b389ab0a7e94e4d10a51de0058f755719fffa58677294db97475c6ca829f881ce69d232db7fbda963f403171ec68322fbceb381df3d78f19409f632b5fa83f55c37737922576837d30355138ce7b77c78210cb5716b34f079d29eaa55beef888f09626a44b53559dbccf0ae", 0xa4, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r1, 0xc00464be, &(0x7f0000000140)={r3}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:20:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(0xffffffffffffffff) [ 691.042099][T24458] input: syz1 as /devices/virtual/input/input797 18:20:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {0x0}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 691.201567][ T32] audit: type=1800 audit(1588270813.426:6): pid=24468 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 691.221868][ T32] audit: type=1800 audit(1588270813.446:7): pid=24468 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 18:20:13 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 18:20:13 executing program 2: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f00000005c0)=""/89) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) write$binfmt_misc(r0, &(0x7f0000000740)={'syz1', "76b31a7ce68a9b92c5794d3de500b6e7fdab7d1b3619a38974b24856d4ff8ca0b0b99b5ff6eee2a593ee28d2cbd6364fc0a065dbe76c43ab4630fff819abf831acf5d28101fa16b786dd685e671af2e4d98413edd41db360be1b74288f38095452aa2f61fbf212cf7f9aee0589b42cc0d4c8e08a096cdd3ef64859570fcae707ed4128091b7663f2607631b784a628002a01fb975810fd6711af44dd4d11d7c0fed30372de8138c557e8bc40763aa186cafbae1b9771af1c8632fad3cafab365259bf98ecff834e90d6817f8f7259d26caaaedb471ab58c86a6d700842aeafe26deb26b064716a7147aa7175c2a11a302b7bb86a78e4d1"}, 0xfb) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000280)={0x0}) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480)=""/84, 0x54) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x15) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r6, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x40081}}, 0x10) 18:20:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)={0x14, r3, 0xffff}, 0x14}}, 0x0) [ 691.454836][T24476] ebt_among: dst integrity fail: 155 18:20:13 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000380)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETGEN(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x5}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x0) 18:20:14 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f0000000100), &(0x7f0000000080)=0x4) 18:20:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000380)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000080)=0x7, 0x4) socket$phonet(0x23, 0x2, 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x80) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="2b0f00000000000000001100000005007f0000000000"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r5, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, r6, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0xffffffffffffffff}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004004}, 0x51) sendmsg$NL80211_CMD_NEW_MPATH(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r6, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0xa}}]}, 0x20}, 0x1, 0x0, 0x0, 0x2040040}, 0x44000) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0x5) dup2(r2, r0) 18:20:14 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:20:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:14 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 691.980780][T24493] input: syz1 as /devices/virtual/input/input799 18:20:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000140)='syz0\x00') ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) getsockopt$inet6_int(r4, 0x29, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x12000) 18:20:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x11, &(0x7f0000000e00)={r1}, &(0x7f0000000400)=0x8) 18:20:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:14 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 18:20:14 executing program 2: ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x6}) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = accept4$unix(r1, 0x0, &(0x7f0000000080), 0x800) fchmod(r3, 0x4) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:20:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) removexattr(&(0x7f0000000080)='\x00', &(0x7f00000000c0)=@known='system.advise\x00') dup2(r1, r0) 18:20:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:15 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) [ 692.853134][T24526] input: syz1 as /devices/virtual/input/input801 18:20:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) r1 = gettid() r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000380)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xa, 0x6, 0x801, 0x0, 0x0, {0xc, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4082) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 18:20:15 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:20:15 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000440)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 18:20:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760", 0x1a}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000000)={0x2, 0xffff0001, 0x3, 0x9}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:20:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000240)={0xf66ffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9a0902, 0xfffffffe, [], @string=&(0x7f00000001c0)=0x3}}) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x4, @remote, 0x9}}, 0x2, 0x1}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r5, 0x7a03}, 0x8) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000040)=0x5) dup2(r6, r0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000280)={0x4004}) 18:20:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="3800000057098fca947e6ef067fd52de89d68e8b810500000000000000072c35a6a888304c18c0047930f3aa57187d9103d49665d14048537bcdd339"], &(0x7f0000000100)=0x40) 18:20:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760", 0x1a}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 693.762532][T24559] input: syz1 as /devices/virtual/input/input803 18:20:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x3, 0x40041) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, r1}}}, 0xb8}}, 0x0) r2 = msgget$private(0x0, 0x0) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r3, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r4 = syz_open_procfs(r3, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) r6 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r6, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r7 = syz_open_procfs(r6, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r7, 0x400454ce, r8) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r8, 0x0, r5, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000180)={0x90, 0xfffffffffffffffe, 0x7, {0x0, 0x2, 0x2, 0x9, 0x695, 0x0, {0x0, 0x9, 0x0, 0x126f, 0x8, 0x737, 0x800, 0x7fffffff, 0x80000000, 0x7, 0x1f, r1, r8, 0x6, 0x80000001}}}, 0x90) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x40, 0x2, {}, {r1}, 0xb4ae, 0x3ff}) 18:20:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x74) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, r0}, 0x38) [ 694.053279][T24559] input: syz1 as /devices/virtual/input/input804 18:20:16 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:16 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:20:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760", 0x1a}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x76, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="3800000057098fca947e6ef067fd52de89d68e8b810500000000000000072c35a6a888304c18c0047930f3aa57187d9103d49665d14048537bcdd339"], &(0x7f0000000100)=0x40) 18:20:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224e", 0x27}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="3800000057098fca947e6ef067fd52de89d68e8b810500000000000000072c35a6a888304c18c0047930f3aa57187d9103d49665d14048537bcdd339"], &(0x7f0000000100)=0x40) 18:20:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224e", 0x27}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:17 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600c3f000000061cffffff8d000000000000000002000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c2000090780000fe04f989"], 0x0) 18:20:17 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:17 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:20:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') r6 = socket(0x10, 0x803, 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r6, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x40, r7, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0xf}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r4, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80200068}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000128bd7000fbdbdf2502000000081e000108000500ac1414aa08000400ac1414bb1400060069703665727370616e3000"/58], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r5, 0x8, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_SECCTX={0x22, 0x7, 'system_u:object_r:devlog_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:wtmp_t:s0\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x884}, 0xc040) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) 18:20:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x4) 18:20:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224e", 0x27}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000e00)={r1}, &(0x7f0000000400)=0x8) [ 695.607919][T24620] input: syz1 as /devices/virtual/input/input805 18:20:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c979", 0x2d}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:18 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x8042, 0x0) ppoll(&(0x7f0000000140)=[{r3}], 0x1, &(0x7f0000001200), 0x0, 0x0) 18:20:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x10800) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x80, 0x0) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0xf6, 0x9, 0x85}) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000000)={0x3, 0x200, 0xfffffff7, 0x10001, 0xfffffff8, 0x8004, 0x0, 0x719558d4, 0xffffff17}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:20:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c979", 0x2d}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:18 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x168, 0x0, 0x0, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "48c01c5140d722edd3fb24545886bbd1be494201b400"}}}, {{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'netdevsim0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "5ddd300003e61b22073cccca40757d69b255f16c87f51122455521302640"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 18:20:18 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r2, 0x32}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r2, 0x7}, &(0x7f0000000140)=0x8) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r4, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) socket$phonet(0x23, 0x2, 0x1) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000040)=0x5) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xffffffffffffffff, 0x2100) dup2(r5, r4) 18:20:18 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) [ 696.472503][T24653] input: syz1 as /devices/virtual/input/input807 18:20:18 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 18:20:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, r2}}}, 0xb8}}, 0x0) r3 = msgget$private(0x0, 0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r4, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r5 = syz_open_procfs(r4, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r5, 0x400454ce, r6) r7 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r7, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r8 = syz_open_procfs(r7, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r8, 0x400454ce, r9) msgctl$IPC_SET(r3, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r9, 0x0, r6, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000180)={0x90, 0xfffffffffffffffe, 0x7, {0x0, 0x2, 0x2, 0x9, 0x695, 0x0, {0x0, 0x9, 0x0, 0x126f, 0x8, 0x737, 0x800, 0x7fffffff, 0x80000000, 0x7, 0x1f, r2, r9, 0x6, 0x80000001}}}, 0x90) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000000)={0x4, 0x4, {r1}, {r2}, 0x0, 0x3f}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:20:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x7d, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="3800000057098fca947e6ef067fd52de89d68e8b810500000000000000072c35a6a888304c18c0047930f3aa57187d9103d49665d14048537bcdd339"], &(0x7f0000000100)=0x40) 18:20:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c979", 0x2d}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 696.723524][T24653] input: syz1 as /devices/virtual/input/input808 18:20:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8993, &(0x7f00000024c0)={'ip_vti0\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) 18:20:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f9", 0x30}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x60c8c0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f00000000c0)={0x1, 0x1, [0xf7a9, 0x0, 0xff, 0x1, 0x1, 0x20, 0xfffffff9, 0x4]}) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) [ 697.180622][T24686] input: syz1 as /devices/virtual/input/input809 18:20:19 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0x4) 18:20:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f9", 0x30}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:19 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) [ 697.442773][T24695] input: syz1 as /devices/virtual/input/input810 18:20:19 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 18:20:19 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 18:20:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f9", 0x30}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:20 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r3, 0x1}}, 0x18) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000280)={0x0}) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) ptrace$getregset(0x4204, r5, 0x202, &(0x7f0000000140)={&(0x7f0000000000)=""/255, 0xff}) 18:20:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffeff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e24, @rand_addr=0x64010100}, 0x264, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000200)='veth0_to_batadv\x00', 0x80000001, 0x6, 0x7}) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r4 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffc000/0x1000)=nil) shmat(r4, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmctl$SHM_LOCK(r4, 0xb) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) sendmsg$AUDIT_TRIM(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f6, 0x20, 0x70bd28, 0x25dfdbfd, "", ["", "", "", "", "", "", "", ""]}, 0x10}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r6, 0xc040563e, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x2, {0xffff48bd, 0x7, 0x7, 0x43}}) 18:20:20 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x21, r0, 0x0, 0x3f00) 18:20:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a5", 0x32}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:20 executing program 1: r0 = getpgrp(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpriority(0x0, r0) [ 698.302177][T24726] input: syz1 as /devices/virtual/input/input811 [ 698.541729][T24743] input: syz1 as /devices/virtual/input/input812 18:20:20 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 18:20:20 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xd}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 18:20:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a5", 0x32}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) io_cancel(0x0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000000300)="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", 0x1000, 0x1ff, 0x0, 0x1}, &(0x7f0000001340)) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) pidfd_getfd(r5, r1, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$KVM_SET_CLOCK(r7, 0x4030ae7b, &(0x7f0000000240)={0x4, 0xffffffff}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000000140)={0x8, 0xf, 0x1f}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r6, 0xc01064b5, &(0x7f00000001c0)={0x0, 0xffffffffffffffc8}) write$P9_RFSYNC(r3, &(0x7f0000000280)={0x7, 0x33, 0x1}, 0x7) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x20000) 18:20:21 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000fc0)={0x87, 0x22b, [], [@padn={0x1, 0x1, [0x0]}, @pad1, @calipso={0x7, 0x38, {0x2, 0xc, 0x7, 0x400, [0x1f, 0x4, 0x3, 0x9, 0x0, 0x7]}}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x6, [0xad9]}}, @jumbo={0xc2, 0x4, 0x7fff}, @generic={0x48, 0x1000, "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"}, @calipso={0x7, 0x18, {0x1, 0x4, 0x0, 0x0, [0x8, 0x10001]}}, @generic={0x5, 0xb7, "58ba5564db470685e163993017aaa5be8147b961aca3136938e78205ffea04c9e9706c8b6157f0765f1a69a9730c51f85709e26e9bba02736c3049ca15207b83b7e3a3cf9b2020c3adcda582a74b6ea6f4de6594a1abf3bbd4ddd9ad4cd655264d27dcd447ee99d25886435fcab19513cbbaa63d8961316836e9a4bbb824c718f51ccfd3e9529139acd6fd8ebc5f15240a9351b87ff69b7ba6272c49cc310f3829527bb5ee56a63b2a35d37640d896f78deb170c11d774"}, @ra={0x5, 0x2, 0x3}, @generic={0x4, 0x29, "19c63b2247855709a154974b957bb5bd554ddde7d9d156b570a8494a678644fe95fc75562f91329a43"}]}, 0x1168) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) socket$phonet(0x23, 0x2, 0x1) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x5) dup2(r3, r2) 18:20:21 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 18:20:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_getattr(0x0, &(0x7f00000002c0)={0x38}, 0x38, 0x0) 18:20:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a5", 0x32}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x181000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={0x0}) [ 699.209300][T24770] input: syz1 as /devices/virtual/input/input813 18:20:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000004c0008804800008024000100daffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000afb97f2ef65be8ffd000000000000000000000000000000ffffff7f1400020077673000"/110], 0x74}, 0x1, 0x0, 0x0, 0x4881}, 0x0) 18:20:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x4, 0x101601) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f0000000140)={0x3, 0xffff, 0xf, 0xaef1, 0x4}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000800)=ANY=[@ANYBLOB="400000005f80649c3051485da7c3a1b672f594b4e206da9824b29b00c993181ee29cf6966ae4ceeb8ae996cffd20e3b9d038e952374d3db4fbd1eff004f81527b92754ee6468e8eeb0c12bbb7339e39635d23b23f64639a62aeb534bb4913e63393ed3326745c45a68687f9c36953229d93348deb298b2f5ccbe33080af5e358984ad8fc6122d75fc512eff39d91b0377d7a9f8f790a76ef9982aea25a472940b769b76626b521fe6dc89238ff0a1bddce1a43469b396336cdd72ec28c7ddd9fbbddaa"], &(0x7f00000007c0)=0x4) r6 = socket$inet(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}, 0x0, 0x0, 0x0, 0x81}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x32}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x200}, &(0x7f0000000040)=0x8) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000002c0)={0x3, 0x401, 0x24, 0x9, 0xdb, &(0x7f00000003c0)}) [ 699.481554][T24770] input: syz1 as /devices/virtual/input/input814 18:20:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:21 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) 18:20:22 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000040)={r2, 0x0, 0x1000000, 0xffffa000}) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f0000000000)={0x8, 0x7, 0x0, 0x0, 0x4, 0x3}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000280)={0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) write$FUSE_DIRENT(r6, &(0x7f00000002c0)={0xe8, 0x0, 0x7, [{0x2, 0x5, 0xf, 0xfff, '/dev/dri/card#\x00'}, {0x6, 0x96d, 0x2, 0x2, ']]'}, {0x3, 0x2, 0xf, 0x9, '/dev/dri/card#\x00'}, {0x6, 0x7, 0xf, 0xb3de, '/dev/dri/card#\x00'}, {0x4, 0x7fff, 0x0, 0x3fc00000}, {0x0, 0xfffffffffffffff7, 0xf, 0xbc17, '/dev/dri/card#\x00'}]}, 0xe8) 18:20:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) 18:20:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) [ 700.063582][T24809] input: syz1 as /devices/virtual/input/input815 18:20:22 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:20:22 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) getpgid(r0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:20:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) 18:20:22 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000000)={0x8}) 18:20:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {0x0}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:23 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, &(0x7f0000000080)) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {0x0, 0x10, 0x0, 0x6}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x810, r3, 0x0) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000180)=0x1, 0x4) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000140)={0x0, @aes128}) r5 = dup2(r1, r0) r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0xfc, 0x80000000, 0x9, 0xffffffffffff7fff, 0x100, r6}) 18:20:23 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:23 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000000)={0x5, 0x1, 0x5090, 0x1000, 0x7f15, 0x8, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) [ 700.986321][T24838] input: syz1 as /devices/virtual/input/input817 18:20:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) 18:20:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {0x0}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:23 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 701.247434][T24838] input: syz1 as /devices/virtual/input/input818 18:20:23 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = open(&(0x7f0000000740)='./file0\x00', 0x400500, 0x2a) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x863}) fcntl$setlease(r2, 0x400, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x2, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000806}, 0x4000001) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="43f97541e92ba784a78b", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x20050005}, 0x1) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYRES16=r3, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x8841}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', r5}, 0x10) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, r3, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x8890) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:20:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) 18:20:23 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) 18:20:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {0x0}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 701.916584][T24875] input: syz1 as /devices/virtual/input/input819 18:20:24 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:24 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) 18:20:24 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:20:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:24 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) 18:20:24 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000080)={0xc36c, 0xc, [0x7, 0x40, 0x3]}) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) [ 702.736750][T24901] input: syz1 as /devices/virtual/input/input821 18:20:25 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) 18:20:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 703.002566][T24909] input: syz1 as /devices/virtual/input/input822 18:20:25 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) 18:20:25 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:25 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) 18:20:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2d", 0x57}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket$inet(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x32}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)={r4, 0x2b, 0x223d}, 0x8) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000040)=0x5) dup2(r6, r0) 18:20:25 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 703.636867][T24928] input: syz1 as /devices/virtual/input/input823 18:20:25 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) 18:20:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2d", 0x57}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 703.922423][T24942] input: syz1 as /devices/virtual/input/input824 18:20:26 executing program 1: socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) 18:20:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0xd7f, 0x4) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x20, 0x3f1e) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r2, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) 18:20:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2d", 0x57}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:26 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:26 executing program 1: socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) [ 704.537784][T24956] input: syz1 as /devices/virtual/input/input825 [ 704.597707][T24961] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:20:26 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:20:27 executing program 1: socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) 18:20:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f218", 0x83}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) 18:20:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f218", 0x83}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {0x4}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0xc80e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) 18:20:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) [ 705.470801][T24982] input: syz1 as /devices/virtual/input/input827 18:20:27 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) 18:20:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f218", 0x83}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:28 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:20:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:20:28 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000001c0)={0x7, 0x8001, {0x57, 0x20, 0x2, {0x2, 0x7fff}, {}, @const={0x800, {0x0, 0x1, 0x5}}}, {0x52, 0x0, 0x1, {0x5, 0x81}, {0x2, 0xfe00}, @cond=[{0x5, 0x9, 0x80, 0x101, 0xfff8, 0x9d34}, {0xf0, 0x6b1, 0x7eea, 0x7fff, 0x1000}]}}) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="46ed3491419ccc52ef26ef91e9b5270e86b52d00073949db11830149e6682c2376aa9b50013c650b1b120f6d2aa89cc0daa12d1d507621556d60c6da80ced92137ad4bb6ac0c41ef8a91426c9afdb8c7dcecaee26c3b75c540b36429f8465471faa3da531771ddad5504baa7bc836223a84d696174ea0d460480b3439188cd652245dc8347d15f7e466bf289332f13b1b1f81d6a9a6d48331ad009bfeec459b116", 0xa1}], 0x1, &(0x7f0000000fc0)=[@iv={0x98, 0x117, 0x2, 0x82, "e32ebf208cb904ff326c192dfb8775f15c2ca0cbf98c3ec1bfc35c1aaaa52036297511d1b7680d6907fcab63852ae0579ddf10228609a51ea2b3c9d27f0b6d34fe3979a3ee4059e8375a3515751d5d049fe4dc1944bf27403a45bc32c7241fe570a0850791b8b497bfdd453c70e5cbdffd51d4a4a230bb9ad764f113be032d0c6c55"}, @op={0x18}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x10c8, 0x44}, 0x640008d1) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x5) dup2(r3, r0) 18:20:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2", 0x99}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 706.208902][T25005] input: syz1 as /devices/virtual/input/input829 18:20:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 706.472893][T25007] input: syz1 as /devices/virtual/input/input830 18:20:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2", 0x99}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:29 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:20:29 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:20:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2", 0x99}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 18:20:29 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:20:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e", 0xa4}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 18:20:29 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:20:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e", 0xa4}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 18:20:30 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:30 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:20:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e", 0xa4}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 18:20:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {0x0, 0x0, 0x4}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x101], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000006c0)='/dev/input/event#\x00'}, 0x30) io_submit(0x0, 0x9, &(0x7f0000000780)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x8000, 0xffffffffffffffff, &(0x7f0000000100)="cfa0277063e7c176", 0x8, 0x9, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x1, 0xffffffffffffffff, &(0x7f0000000fc0)="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", 0x1000, 0x10000, 0x0, 0x3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x3ff, r0, &(0x7f0000000200)='O', 0x1, 0x1ff, 0x0, 0x384ce96fb917fb37}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x54, 0xffffffffffffffff, &(0x7f00000002c0)="068f3079d8493fd624205b1854b357a397ea0058590ea169a485465e60b7689f041357aa7dcffb7137b9d2111171c440005e08397aaebff89bd52fd34fa9093c0389c001830adfc23a82cf03b4bf391fa2e00e68c3d62a4130589dc1ce1562b87dda1c2d05f5291d42cef9cfc0ec3dc92ccca9ba86c5e12ecc679304796117329ab728793e1ae9f2a5efab5edcb2eaefb9171f02094be19fffa74a554bcac8855fac3ce1c387c89caab6f243bc2245aba6975951117cd4de3d260bcf5d42a31281ce1a0fa0f0705c779153b987189e", 0xcf, 0x1e, 0x0, 0x1, r4}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x200, 0xffffffffffffffff, &(0x7f0000000400)="0a1506d76c94ab7cdc6560f7ad52bd589c5e22ddf532f84db05dcf407b1a9b0266c216a2f4ec5f2544c854b70deab8c35e1db64b0993468ff44654002ec96f6e8d7e3b862a3bb29209afd30028c69bd6b39a18a2c3eb5fe9d7d848395290e4c52cca5a997a04aade47aa7acef9d7bb88ac3e83dc924c7fef6927e8ca56243b878a299ddcbe2592ee2886ee5e0f84306c0293d76374ea7e", 0x97, 0x50b, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x20, r1, &(0x7f0000000500)="5e70a639a5e0d0fedf8bf423d2787bbe27e40f34d95b96", 0x17, 0x7, 0x0, 0x3}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x3, 0x554, 0xffffffffffffffff, &(0x7f0000000580)="024255055906dfcb579a1054405a616b7b73fddfbe62656426e3c0f29468abffe3b993b8", 0x24, 0xffffffff, 0x0, 0x2, r3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x20, r2, &(0x7f0000000600)="0901a4728ed438911ebb3c54800199fc45d5c01b35129a9944cdb4be21d329c73b7699bbbcfc7f6acc702181e361dca2c128bb1e5a05a3b65ebc3f8eaf42abbe80f0ac084910f0d4d223ed293dc3305bc8cfc12aae9e", 0x56, 0x8973, 0x0, 0x1}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0xf3ed, r5, &(0x7f0000001fc0)="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", 0x1000, 0x8, 0x0, 0x1, r2}]) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000080)={0x9, 0x5, 0x4, 0x20, 0xfffffffa, {0x77359400}, {0x4, 0x0, 0x2, 0x6, 0x1f, 0x3f, "6a50a38b"}, 0x800, 0x2, @fd=r3, 0x28, 0x0, 0xffffffffffffffff}) ioctl$UI_SET_KEYBIT(r6, 0x40045565, 0x156) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r7 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r7, 0x40044590, &(0x7f0000000040)=0x5) dup2(r7, r0) 18:20:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e40900", 0xa9}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) [ 708.516211][T25066] input: syz1 as /devices/virtual/input/input831 [ 708.789032][T25066] input: syz1 as /devices/virtual/input/input832 18:20:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 18:20:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e40900", 0xa9}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:31 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:31 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:20:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)=r4) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000040)=0x5) dup2(r5, r0) 18:20:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) 18:20:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e40900", 0xa9}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 709.323244][T25094] input: syz1 as /devices/virtual/input/input833 18:20:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) 18:20:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e40900000000", 0xac}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) 18:20:32 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket$inet(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x32}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r4, 0x1ff}, 0x8) [ 709.994143][T25115] input: syz1 as /devices/virtual/input/input835 18:20:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e40900000000", 0xac}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872", 0x26}], 0x1}, 0x0) 18:20:32 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:32 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:20:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872", 0x26}], 0x1}, 0x0) 18:20:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e40900000000", 0xac}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:32 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) [ 710.604352][T25136] input: syz1 as /devices/virtual/input/input837 18:20:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872", 0x26}], 0x1}, 0x0) 18:20:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e4090000000000", 0xad}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 710.847257][T25146] input: syz1 as /devices/virtual/input/input838 18:20:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747", 0x39}], 0x1}, 0x0) 18:20:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e4090000000000", 0xad}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:33 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 18:20:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747", 0x39}], 0x1}, 0x0) 18:20:33 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:20:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e4090000000000", 0xad}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 711.383978][T25163] input: syz1 as /devices/virtual/input/input839 18:20:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747", 0x39}], 0x1}, 0x0) 18:20:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a", 0x43}], 0x1}, 0x0) 18:20:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x800], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}, 0x45c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x7) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, 0x140b, 0x100, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000040)=0x5) dup2(r5, r0) socket$phonet(0x23, 0x2, 0x1) 18:20:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a", 0x43}], 0x1}, 0x0) 18:20:34 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 712.263003][T25188] input: syz1 as /devices/virtual/input/input841 18:20:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:34 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 712.550023][T25188] input: syz1 as /devices/virtual/input/input842 18:20:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a", 0x43}], 0x1}, 0x0) 18:20:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) [ 713.044194][T25217] input: syz1 as /devices/virtual/input/input843 18:20:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a2", 0x48}], 0x1}, 0x0) 18:20:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:35 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a2", 0x48}], 0x1}, 0x0) 18:20:35 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:20:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:36 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [], [0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) membarrier(0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(0xffffffffffffffff, 0x81204101, &(0x7f0000000080)) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="f7ff0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r5 = socket$inet(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x32}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x324, 0x7, 0x2, 0xfffffffb, 0x3e5ef6ac, 0x20, 0x1, 0x1ff, r4}, &(0x7f0000000200)=0x20) 18:20:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a2", 0x48}], 0x1}, 0x0) [ 713.974989][T25240] input: syz1 as /devices/virtual/input/input845 18:20:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:36 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a27917", 0x4a}], 0x1}, 0x0) 18:20:36 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a27917", 0x4a}], 0x1}, 0x0) 18:20:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x8000, {0x2, 0x8, 0x6, 0x3, 0x5, 0xffffffff}}) dup2(r1, r0) [ 714.924742][T25265] input: syz1 as /devices/virtual/input/input847 18:20:37 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:20:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:37 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a27917", 0x4a}], 0x1}, 0x0) 18:20:37 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172b", 0x4b}], 0x1}, 0x0) 18:20:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x90) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x5) dup2(r3, r0) 18:20:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04", 0x10}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 715.906044][T25288] input: syz1 as /devices/virtual/input/input849 18:20:38 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172b", 0x4b}], 0x1}, 0x0) 18:20:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04", 0x10}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 716.181474][T25292] input: syz1 as /devices/virtual/input/input850 18:20:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172b", 0x4b}], 0x1}, 0x0) 18:20:40 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:20:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04", 0x10}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, 0x0) 18:20:40 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f0000000040)={0x1000008000000, 0xf, 0x1f, 0xb0b0b0b0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r0}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xc500, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="893228afe6dc6eca841af718a8526047cab96b8da5c3a5187290ab78600d6d9e768f9c4287c483a46ac51cc9e3330690b7eac13cb52c0d0574846d1d0d48a3b7d6e144af4d2e96f966f01d1c6800d810c9f8ee0bd0e84343b2d7ff61c8143d34c67f4aa4bb5d809408875dac3b04febfb78ed5ad9c5c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r7 = socket$inet(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000001c0)={r6, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r6, 0x32}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000140)={r6, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r3}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:20:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0xfffffffc]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x10, &(0x7f0000000080)=0x2, 0x4) socket$phonet(0x23, 0x2, 0x1) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x5) dup2(r3, r0) [ 718.422862][T25329] input: syz1 as /devices/virtual/input/input851 18:20:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32", 0x18}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:40 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2b0803, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000000c0)={r2, 0x1}) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:20:41 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 18:20:41 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) 18:20:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32", 0x18}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:41 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100, 0xcc00) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000140)={r5, 0xe}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000000c0)={r5, &(0x7f0000000040)=""/102}) [ 719.308276][T25357] input: syz1 as /devices/virtual/input/input853 18:20:43 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:20:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400500, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x33) 18:20:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32", 0x18}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:43 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:20:43 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x120000, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r2, 0x32}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r2, &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000300)={r4, 0xd1, "8b2822e506437f88f35101fe55b491f1dc337855c9126ca77a44a6b94ef33b3fa865627d72d8ba83b1230a33fe3bd3bfc8af6448154df44191dc9fe9ba4ff1dca63452a4952a9e8dc279eca442413606a7c610ba73701ed0bdbebe4f7d997163494b091ab0c1a121ff870d1a93323b80a294556516f3b6de2aa597d90ae37acaf34e52d9e8eb97616445ca51a64077a9ef97bdaf4a39fe32f2128b15e99cdef1e0d98ca55985256bb7ea1b5b0a896f4938f5bbc78ed31d9b0dafd7838106982d38be75d73e6d0ae30f001eb95f6599acdc"}, &(0x7f0000000400)=0xd9) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r5, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x484101, 0x0) ioctl$UI_DEV_CREATE(r5, 0x5501) socket$phonet(0x23, 0x2, 0x1) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x88, 0x1403, 0x300, 0x70bd28, 0x25dfdbfd, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip_vti0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6tnl0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg0\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000040)=0x5) dup2(r6, r5) [ 721.664629][T25376] input: syz1 as /devices/virtual/input/input855 18:20:44 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x5, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000080)={0x0}) [ 721.923437][T25376] input: syz1 as /devices/virtual/input/input856 18:20:44 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000040)) 18:20:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464f", 0x1c}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:44 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) getpriority(0x1, r2) dup2(r1, r0) 18:20:44 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x401012fc, &(0x7f0000000040)) 18:20:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfffffffffffffff9, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) [ 722.506926][T25413] input: syz1 as /devices/virtual/input/input857 18:20:47 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:20:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464f", 0x1c}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:47 executing program 1: mlockall(0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0xffffffffffffffff, r1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 18:20:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000380)={0x12}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x377, 0x401, 0x2e9, 0x5}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="03f97541e98b", @ANYRES16=r4], 0x2}, 0x1, 0x0, 0x0, 0x20050005}, 0x1) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYRES16=r4, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x8841}, 0x0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ee}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000000}, 0x20000000) r5 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r5, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$DRM_IOCTL_MODE_SETGAMMA(r5, 0xc02064a5, &(0x7f0000000180)={0x3, 0x2, &(0x7f0000000080)=[0x8, 0x1000], &(0x7f00000000c0)=[0x101, 0x4], &(0x7f0000000140)=[0x1000, 0xd09a, 0x0]}) 18:20:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffd], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) [ 724.988868][T25434] input: syz1 as /devices/virtual/input/input858 18:20:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464f", 0x1c}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:47 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x5a) ftruncate(0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x18e09}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) dup2(0xffffffffffffffff, r2) setuid(0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) [ 725.569240][T25452] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 725.601261][T25452] device gretap0 entered promiscuous mode 18:20:47 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c3", 0x1e}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) getsockopt$inet6_dccp_int(r3, 0x21, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x80605414, &(0x7f00000000c0)) dup2(r1, r0) eventfd2(0x6, 0x80000) [ 725.813148][T25452] device gretap0 left promiscuous mode [ 725.984192][T25462] input: syz1 as /devices/virtual/input/input860 18:20:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c3", 0x1e}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 726.224904][T25467] input: syz1 as /devices/virtual/input/input861 18:20:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c3", 0x1e}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) [ 726.964935][T25474] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 726.982806][T25474] device gretap0 entered promiscuous mode [ 727.061071][T25474] device gretap0 left promiscuous mode 18:20:50 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:20:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c339", 0x1f}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8001}, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) 18:20:50 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) io_setup(0x201, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 18:20:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c339", 0x1f}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c339", 0x1f}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 18:20:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) 18:20:51 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(0xffffffffffffffff, 0x1) 18:20:51 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600800000000000000009001702000600ca819787fc0000003800000000ff00f7bfffffffffff1f00020000a2e13633d9a8daa70001000000000000000000dbc1c2570000000140009e4cf3fc0000310ff30c0853552e30f56302002ce42d000000000000000000000004b90d000073712e9b1099"], 0x78) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) uselib(&(0x7f0000000000)='./file0\x00') 18:20:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(0xffffffffffffffff, 0x1) 18:20:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x350) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000f4020000cc000000cc000000cc010000cc0100000000000060020000600200006002000060020000600200000400000000000000ac1e00010000000000000000000000007665746830000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000cc0020000000000000000000000000000000000000005c00484d41524b0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000001000000000000000000000000000000000000000000000000000000000000000810000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc0000010000000000000000000000000000000800000000480069707673000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240073746174650000000000000000000000000000000000000000000000000000000000240052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700094000000000000000000000000000000000000000000240052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700094000000000000000000000000000000000000000000240000000000000000000000000000000000000000cf00000000080000000000feffffff"], 0x1) 18:20:53 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:20:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(0xffffffffffffffff, 0x1) 18:20:53 executing program 1: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c00000007060500000000000000000300000000050001000600000050819e2f1229e113e3e482b2719fbce8e6cad0cf4d2940a5ade0b2829772376d1869d5c8307df903bc88f761127107d7432c246ccf983bb4e14bf354f71f4a556671bf4982f9ba1297d3964aab04b7878714707eb5c1f670b94a8bf77e309481c16da27234a7ba6b33933613abf4cdf6f333f578a524093bd4e61edbaa95c8f08229651ca5c73b77e7c89586010e324bd62dc9ff3912cbd5aa9ae3f6dbd6618e100bf9bc25f433b196a585d19f69fe36b973b5eb783d36bbdd2f6211130ed4c543419072be9a5d8141445bb68985d4e58c4d1779ad5093ef6de50f5c6a6cdfd9af20bd63cd49764594c655f602eb62cfa831170af9b2d3d296c30faedb44ee2ee56eab8dbd46adec91f3453e0200000000000000a6e91ccbf5e15e342a57ad3cd0052a0a1bbe000000000000000000000068dfd50349cfbcdaf791f9e3181f02fdbd2095acff71019b0f65400a97481b5bbf7e4966e70de5a6d33c1e858e0fc52ff2ca746274f7507f0c18abe449410dc6772a99afa716d90d8ee5218a6dd5e3064fd82301d4281ec673592be2139edc6560a3ee03f7f079928a500f13b029aacca1645be9c24344c7402102ea0ffde5263cbe8e6ac39e7457086567b9b9b2cd5f2c6073c6adb12461e0e27a562001e59b65e80293337373d531c9148305fe9b27fc4c2e48b17e61cbb4ff01000017f8a713c5dba78d4eb195de777045237dfcb5725d8726eac6c909000000000000009d4b3ac737156cb0ad0d7f04157e448bd14eaad0e3f644697f924e44046a985c4b2dab8ff9f482f64dd5874f0d33c77cf78ebd9545bd43c55bb724d74b7268594352c85156f98115c77ee063e72b15260ce8bdc921602700000000000000d4e78b917b8aa7453466fd17eafe8ee22e434d0df9c49daf4e1d1bde95d95325b936c4869cf4ea9cb6223ba655f5eb0a3ac8e595673a9129969e662928193e165003ba25e04c506d8e42ccab97abcf748e398112381003e581cc272ed308bdb8b1efadf86a34d507ca6dece786eac39c295fe9fac2044531cdb3ff3ca8c4cd9cab9f599370896a7413aff31216b16b1e580e0317201a63f21c7700e348e941fc80b4ed117a44abe0d10612feb1f0d084f82261c55efd9a918e18fe7dabb14b28fce973b1183d6f6c9a4840333fb487b57095fbfdfb921e8f6bd370df91bbdb41a37f3735e2fe3b576189ab9e6c1780bdddc0d683e378715cb2d40b023a87237cf659ebf6def83c5ff8b4975f73b2ac5c13ce12046ef9e45db5e34f238f249adcde3f0b83ba6bd29a7e78a89b4ca9470074825c34f697bd4703c19002e97a08000000b8a6ef334473561c4800922fda6fdf1df0f12e3e41b4a2beef40c3a4c518ae6e46518f358b7cd758fcfddb61b4eb59fd6870fb3d1aad428d3b7a09515571a36485e5285737756b937699d7ea9c81bcc314db29d5c650d1b3bb0073a3e9761973b9b1fb91b9174b63316b01420a8e877affd4b769a4bc1b0892f362a012bd8c9f5c2b9c62c5b544dfa2e6a7e47c7d2ddb03d75b5667fdeb112496ec7f5767ecdd5a78897b726b07b3c2c5e1a3876607d87babca169957abf3cb1ceac69264b81c6c3d6b9fe9783cbb2eb13bcc47f44fbb560446f880c8cf09cde95aedf32e10361950afc355c622ed85252641f7e4e9ccfe2b88190741f3ed94225b64bbaccf36fbef5996273518ba2cd4b695acf85b5cde8dc99754b7b75470d8965cc88c1cfb4e27afb1f3beaf746600086654bce570b3b06c57919d8dd5f3ce439d2026d4187e01cd576256ccbcceb8ef1e85621fccfb8ae2cdced765a8bbc09463f9bb44eb2f3eb73e674edc694656a620e97697159f405afa736eb1cf756e696270caeedd047842b14a4f6762e1b4f63a8afa524daaa304450b73550e16b6d773fc924bf7c002cea75ed79b91c39f5d824794998fb07e1de1"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 18:20:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x0) 18:20:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x82) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) write$P9_RWALK(r0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000580)=""/248) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x40044) writev(r1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 18:20:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x0) 18:20:54 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="63fae1f04f95aad9202ed1970936ab04b622fccd768f4a32988a464fc0c33931", 0x20}, {&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52c", 0x33}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x0) 18:20:54 executing program 1: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, 0x0) 18:20:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) 18:20:55 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8000008800, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:20:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, &(0x7f00000000c0)="207ef39c5f3eb2bda7a300babe2bfe2d20000000000001005c3f0ec27c70f69509e1c625ddda54090944e27ca559c64e9a385db4e4934ac5eb09ff2daaeeea8ed7f739866f053fc9544041bb500500f0ffb0e836b1a7ae0e0f3b53e5868adcd4e7102559cb00621f9906beb748da887735087e904c38b588349a7f3243a83afddbb1b810682b9e1debc1ca4369082d92d342ff0b513f5ce9afd1ce80e6f77b5f3d695f8ee93a25e6dbb3a272010126515add92f1d19d9e207f9d3a5e1d22ae7843f70f8567865c9f7c"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:20:57 executing program 0: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:20:57 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 18:20:57 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, r0, 0xb) 18:20:57 executing program 0: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:20:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000aa08100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) 18:20:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42e, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f200", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xa7]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a819721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 18:20:57 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:57 executing program 0: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:20:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) 18:20:58 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:20:58 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000001a00)="98", 0x1}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="66696c74657200000000000000000100000000000000000000000000000000000e00000004000000580200000000000000000000000000002c01000000000000c4010000c4010000c4010000c4010000c40100000400000000000000ac1e000100000000000000000000000076657468305f746f5f626f6e640000006772657461703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700094000000000000000000000000000000004000000000240052454a45435400000000000000000000000000004969e6c8000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004d41524b0000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000e7ffffff000000000000000000000000ef0000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000001000000000000000014000000000028005345540000000000000000000000000000000002000000000000000000010000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000be625cc919ed5292b9000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:20:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc, 0x0, &(0x7f00000000c0)="207ef39c5f3eb2bda7a300babe2bfe2d20000000000001005c3f0ec27c70f69509e1c625ddda54090944e27ca559c64e9a385db4e4934ac5eb09ff2daaeeea8ed7f739866f053fc9544041bb500500f0ffb0e836b1a7ae0e0f3b53e5868adcd4e7102559cb00621f9906beb748da887735087e904c38b588349a7f3243a83afddbb1b810682b9e1debc1ca4369082d92d342ff0b513f5ce9afd1ce80e6f77b5f3d695f8ee93a25e6dbb3a272010126515add92f1d19d9e207f9d3a5e1d22ae7843f70f8567865c9f7cf33079"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:20:58 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setfsgid(0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x8}]}}}]}, 0x3c}}, 0x0) 18:20:59 executing program 4: 18:20:59 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:20:59 executing program 4: 18:20:59 executing program 1: 18:20:59 executing program 4: 18:20:59 executing program 1: 18:21:01 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:01 executing program 4: 18:21:01 executing program 1: 18:21:02 executing program 1: 18:21:02 executing program 4: 18:21:02 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:02 executing program 4: 18:21:02 executing program 1: 18:21:02 executing program 4: 18:21:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000fc80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)="d6a02b7cfd173ec808eb6f2be0693d9bc163d2d84e8d3dae73f7188beee3244cf399c17cece44f0b322ae79ea3d691f8dab9ba121cde1f00eb731f37dc60ea66a4e2a2d9905995d96a4b2f779c206e76c340d427878f2dcb4468dc6a7b569ee918b22d4f5110f0201a9a80c1bedde0c05ec552a900f5b890e7a4ec45d3868f2208f21805dd387b0a81eb8cc94d2b81f1608d81d2d1a3d660d2648095d158cff7ec228f9e5435e409000000000000", 0xae}, {&(0x7f0000000040)="0004670165af4bf50c7fa210d7dd7910f4ed1ff1f13efbd41760bd3042819b288b2cfcbe9d224ed963a417c9794c89f902a52cd762f92aba9b20ab2769991f", 0x3f}, {&(0x7f00000001c0)="a9014c1b46dd0bf897d3f02d2eb1d71a9f46db099747cc0c82d5943a058ec4c196de4cb6ec2e783fb08665ac3d9ed924c466df925492efcfc85304ea7a1045a30a46ec25a2b4216473503cabdf63d11373e7abb33ddc113e87db3c0a9e92321cf7d19955951b4895aef0bf77e00c5281a2a004a69abb26615c0fca6bd5c32c45de71d9088128cd42e7dfb817e6c95ff38c6dbd548c34d2cf81e30296b3f54d2e938710ce08b53f8c9e5bd5a53d72f1c25977854b7d9912fe09093d3c98e00bbc4de7c74aa70dd9693bfb7df7bb332b2fd2026cdd33", 0xd5}, {&(0x7f00000002c0)="ec4337622d958a974602b64669ab8d45da26622ab0e77f10985358ad55df7315973a097c618764", 0x27}], 0x4}}], 0x1, 0x0) shutdown(r0, 0x1) 18:21:03 executing program 4: 18:21:03 executing program 1: 18:21:05 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:05 executing program 4: 18:21:05 executing program 1: 18:21:05 executing program 4: 18:21:05 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:05 executing program 1: 18:21:05 executing program 4: 18:21:06 executing program 1: 18:21:06 executing program 4: 18:21:06 executing program 1: 18:21:06 executing program 4: 18:21:06 executing program 1: 18:21:08 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:08 executing program 1: 18:21:08 executing program 4: 18:21:08 executing program 1: 18:21:08 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:08 executing program 4: 18:21:09 executing program 1: 18:21:09 executing program 4: 18:21:09 executing program 1: 18:21:09 executing program 4: 18:21:09 executing program 1: 18:21:09 executing program 4: 18:21:11 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:11 executing program 1: 18:21:11 executing program 4: 18:21:11 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x8, 0x75cf0447, 0x4, 0x1ff, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x5, 0x1, 0xfffffff8, 0xc000000, r3}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) socket$nl_sock_diag(0x10, 0x3, 0x4) 18:21:12 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:12 executing program 1: 18:21:12 executing program 4: 18:21:12 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$void(r0, 0xc0045878) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:21:12 executing program 4: 18:21:12 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x2b, 0x4, 0x0, {0x4, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000280)={0x0}) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 18:21:12 executing program 1: 18:21:12 executing program 1: 18:21:14 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:14 executing program 4: 18:21:14 executing program 1: 18:21:14 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x64, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xffffad0f}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x800}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xc9ab}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffff}]}, 0x64}}, 0x4801) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfffffffffffffffe, 0x565101) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket$inet(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x31}, &(0x7f0000000140)=0x8) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r8 = socket$inet(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f00000001c0)={r7, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r7, 0x32}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000000)={r4, 0x0, 0x2, 0xd90, 0x4, 0x400, 0x4e, 0x4, {r7, @in={{0x2, 0x4e21, @private=0xa010102}}, 0x1f, 0xffff, 0x5401, 0xd5, 0x1}}, &(0x7f00000000c0)=0xb0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:21:15 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:15 executing program 1: 18:21:15 executing program 4: 18:21:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:21:15 executing program 1: 18:21:15 executing program 4: 18:21:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000003540)=[{&(0x7f0000000080)=""/115, 0x73}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/85, 0x55}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r5, 0x0) accept$inet(r5, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 18:21:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001dc0)=""/160, 0xa0}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00557) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 18:21:18 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00557) shutdown(r0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r2, 0x40000003) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) shutdown(r1, 0x0) 18:21:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000003540)=[{&(0x7f0000000080)=""/115, 0x73}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/85, 0x55}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r5, 0x0) accept$inet(r5, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 18:21:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100, 0xcc00) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000140)={r5, 0xe}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000000)={r5}) r6 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffc000/0x1000)=nil) shmat(r6, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r6, &(0x7f0000ffc000/0x2000)=nil, 0x7000) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f0000000080)={0x88, 0x1, 0x9, 0xf0, 0x4, 0x81}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:21:18 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000180)={0x10000, {{0x2, 0x4e23, @local}}}, 0x88) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0x5, 0x6, 0x7f, 0x0, 0x0}) r5 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r5, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) r6 = fcntl$dupfd(r5, 0x406, r3) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x1c}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x800, 0x9, 0x0, 0x0, r4}) dup2(r1, r0) 18:21:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000003540)=[{&(0x7f0000000080)=""/115, 0x73}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/85, 0x55}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r5, 0x0) accept$inet(r5, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 18:21:18 executing program 2: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000280)={0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0xffffffffffffc58, 0x0) close(r3) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) splice(r2, 0x0, r4, 0x0, 0x10000, 0x4) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000200)={0x20, 0x0, 0x4, {0x0, 0x4, 0x2895, 0x4}}, 0x20) r5 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r5, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) dup(r5) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x0, 0x4, {0x0, 0x4, 0x9, 0x10001}}, 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000000)) 18:21:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/38, 0x26}, {0x0}], 0x2}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) ppoll(&(0x7f0000000400)=[{}], 0x1, &(0x7f0000000440)={0xb9}, 0x0, 0x0) shutdown(r2, 0x0) [ 756.414345][T25795] input: syz1 as /devices/virtual/input/input862 18:21:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/142) 18:21:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], 0xa, 0x4, 0x9, 0x3}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) [ 756.751957][T25795] input: syz1 as /devices/virtual/input/input863 18:21:19 executing program 1: getrandom(&(0x7f0000000080)=""/66, 0x42, 0x2) 18:21:21 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1ff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80, 0x0) socket$phonet(0x23, 0x2, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000140)) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x5) dup2(r3, r0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x4001, 0x0) ioctl$BLKALIGNOFF(r4, 0x127a, &(0x7f0000000100)) 18:21:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x2400400c, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ftruncate(r4, 0x400008) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b2279324ab2dc6002fb7ee522efb6e1df87ff4fb02ff3ab6601ec9d862010b934a7bbdc820e80ed2664ab596546a12a3974abb50c9a8718d1625613ed91d7d7b2900000000000000000000627e1b481a3b0666bca570ecc85a3695b6a830722322b22f1f99693ca75aec9af6c351ae1bcfd78b0b60c2762328a709c57e83dade435200"/141], 0x1}}, 0x4) getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x1) fstat(0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) stat(0x0, 0x0) gettid() getpgid(0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 18:21:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000380)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000140)={'team_slave_1\x00', {0x2, 0x4e24, @private=0xa010100}}) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 759.029660][T25842] input: syz1 as /devices/virtual/input/input864 18:21:21 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000380)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2082, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) 18:21:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e6c]}, 0x45c) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="777365f20000"], &(0x7f0000000240)='posix_acl_access-:\\\x00', 0x14, 0x2) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000000c0)={0x6, @pix={0x800, 0xb3fa, 0x30323953, 0x8, 0xf1ebbb94, 0x8, 0xc, 0x800, 0x1, 0x8, 0x0, 0x1}}) socket$phonet(0x23, 0x2, 0x1) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0x5) dup2(r2, r0) [ 759.741930][T25863] input: syz1 as /devices/virtual/input/input866 18:21:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 18:21:22 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) keyctl$link(0x8, 0x0, 0x0) keyctl$revoke(0x3, 0x0) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) [ 760.031240][T25863] input: syz1 as /devices/virtual/input/input867 18:21:22 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) keyctl$revoke(0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) 18:21:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$phonet(0x23, 0x2, 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0x5) r3 = dup2(r2, r0) dup3(r1, r3, 0x0) 18:21:22 executing program 1: [ 760.493407][T25890] input: syz1 as /devices/virtual/input/input868 18:21:24 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:24 executing program 4: 18:21:24 executing program 1: 18:21:24 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x1, 0x1, 0x8, 0xd0, 0x1, 0x4, 0xb6, 0x5, 0x80, 0x5, 0x49, 0xff, 0x9, 0x7f}, 0xe) socket$phonet(0x23, 0x2, 0x1) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x5) dup2(r3, r0) [ 762.171299][T25906] input: syz1 as /devices/virtual/input/input870 [ 762.461031][T25910] input: syz1 as /devices/virtual/input/input871 18:21:25 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:25 executing program 4: 18:21:25 executing program 1: 18:21:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$phonet(0x23, 0x2, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x5) dup2(r1, r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400480, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f00000000c0)={0x50, 0x9, 0x80000001, 0xb285}) 18:21:25 executing program 1: [ 763.020090][T25930] input: syz1 as /devices/virtual/input/input872 18:21:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() ioprio_get$pid(0x1, r2) 18:21:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:25 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) accept(r0, 0x0, 0x0) [ 763.492083][T25947] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 763.585695][T25947] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:27 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:27 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="4c000000120081ae08060c0f006b3f007f03e30c0000000000e6fd31d3eb6209010cac490ce66a90ca1b97a2133edc28be48dd97aae2e5d54e8806a6bd7c4938d08a56331dbf64700169381a", 0x4c}], 0x1}, 0x0) 18:21:27 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xfb}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 765.503732][T25960] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:28 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:28 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:28 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:28 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) r3 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) r4 = dup2(r3, r0) preadv(r4, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, r5, 0xb0343aabd1184b87}, 0xe}}, 0x0) 18:21:28 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 766.139050][T25980] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:28 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:28 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:28 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev}, @timestamp}}}}, 0x0) [ 766.628044][T25991] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:29 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:29 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:29 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:29 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:29 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:29 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:30 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:30 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:30 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:30 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:30 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:30 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:30 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:30 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:30 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:30 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:31 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:31 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:31 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:31 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:31 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:31 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:31 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:32 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:32 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:32 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:32 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:32 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:32 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:21:32 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:32 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:32 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:33 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:33 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:33 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:33 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:33 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:21:33 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:33 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:34 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) [ 771.775107][T26122] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:34 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:34 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) [ 772.335169][T26135] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:34 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:34 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xfffffffff7fffffc, 0x115280) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={r4, 0x80000, r0}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x2000) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860565cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x20c49a) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:21:35 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 772.738143][T26145] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:35 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:35 executing program 1: socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:35 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:35 executing program 2: munlockall() r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x40000000000001, 0xd2f02) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) [ 773.260464][T26158] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:35 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:35 executing program 1: socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:35 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x3, 0x200000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) [ 773.843585][T26171] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:36 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:21:36 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:36 executing program 1: socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:36 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) [ 774.333102][T26183] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$l2tp6(r3, &(0x7f0000000040)={0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x8, 0x3}, 0x20) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) statx(r3, &(0x7f0000000000)='./file0\x00', 0x2000, 0x800, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r5) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000240)={0x0}) 18:21:36 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:36 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:36 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 774.893574][T26197] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:37 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0xf, 0x1f}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 18:21:37 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:37 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:37 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:21:37 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:37 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x4320, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) [ 775.379095][T26206] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:37 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:37 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:37 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) 18:21:38 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 775.846395][T26221] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:38 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:38 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 18:21:38 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) [ 776.331574][T26235] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:38 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:21:38 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:38 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="4c000000120081ae08060c0f006b3f007f03e30c0000000000e6fd31d3eb6209010cac490ce60000ca1b97a2133edc28be48dd97aae2e5d54e8806a6bd7c4938d08a56331dbf64700169381a", 0x4c}], 0x1, 0x0, 0x0, 0x4ee7}, 0x0) 18:21:39 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:39 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:39 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:39 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) [ 777.100849][T26257] __nla_validate_parse: 1 callbacks suppressed [ 777.100883][T26257] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:39 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:39 executing program 2: 18:21:39 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) [ 777.550430][T26267] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:39 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:39 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) socket$nl_generic(0x10, 0x3, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:40 executing program 2: [ 778.005209][T26282] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:40 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:40 executing program 2: 18:21:40 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:40 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) socket$nl_generic(0x10, 0x3, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 778.446594][T26292] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:40 executing program 2: 18:21:40 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:41 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:41 executing program 2: 18:21:41 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) socket$nl_generic(0x10, 0x3, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 778.971162][T26304] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:41 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:41 executing program 2: 18:21:41 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:41 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:41 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) [ 779.451113][T26316] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:41 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x64, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0xff}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x64}}, 0x0) accept4(r2, &(0x7f0000000140)=@ipx, &(0x7f0000000040)=0x80, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 18:21:41 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:42 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="b3ba36d469105081835386f221cdbfb79fb874aaa93230e9"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 779.919926][T26331] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:42 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:42 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:42 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="b3ba36d469105081835386f221cdbfb79fb874aaa93230e9"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:21:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 780.391096][T26350] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:42 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:42 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:42 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 780.853706][T26367] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:43 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x28100, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fallocate(r0, 0x0, 0x20800, 0x10000101) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 18:21:43 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:21:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:43 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:43 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 781.328970][T26375] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 781.563629][T26384] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 781.582608][T26384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 781.594712][T26384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:21:43 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:21:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:44 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:44 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:44 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:21:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) 18:21:44 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRES16, @ANYRESOCT, @ANYBLOB="d87ff52736b7a71ecb4739356dec0ee2daae59deca977b94c323933cd8e87e03c3f184026acc990def332d0004137683801fa6844b7c2d1b60bbaba203fb66141d2ebd100f8095fc004ea77fd6678afc36b4873ae8e40700000000000000869af9dabd4a73b02adecf6fe79a1da3fa553684f0f1e0c6a396a06446e15473854d2726bd4b65c7aa8f51ffba5273509ca71e81e241fe64c5d9240d21817daacfd87952e86d6712247f3444d6ffcf1513d5e208e6fccf24f41e37408a632c2d8e8b9b60b43cd297814a2b9e7932b6b205e3892ffd383529179ba9bd9013ef", @ANYBLOB="f6c11de0cfdc62fa3784ce41c468152f0a097412d7c2e38d4a7b09f691ea3b3dd6a6940e5ad611bf1075609b93f63724001ff4dfb1fddf1c1e2b0107e2f2247011a0e550b40ecd"], 0x0, 0x154}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:21:44 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:44 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) [ 782.422176][T26408] __nla_validate_parse: 1 callbacks suppressed [ 782.422209][T26408] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:44 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 18:21:45 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 782.913639][T26425] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:45 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:45 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000100)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x2f8) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 18:21:45 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:45 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:45 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:45 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:46 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:46 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:46 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000006f00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="cf", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/19, 0x13}], 0x1}, 0xfff}, {{&(0x7f00000000c0)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000240)=""/120, 0x78}], 0x2}, 0x2}, {{0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {&(0x7f0000000540)=""/140, 0x8c}], 0x2, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x3, 0x0, 0x0) 18:21:46 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:46 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:46 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:47 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:47 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:47 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xfb) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x20) 18:21:47 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:47 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 18:21:47 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:48 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:48 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}, {0x0, 0xf4, &(0x7f0000000240)=""/244}]}) 18:21:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 18:21:48 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:49 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 18:21:49 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:49 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:49 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 18:21:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 18:21:49 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:21:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:50 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:50 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 18:21:50 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:50 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:50 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:50 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x3, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}]}) 18:21:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 18:21:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:51 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:51 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:21:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x2, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}]}) 18:21:51 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) 18:21:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x2, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}]}) 18:21:51 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:52 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:52 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x2, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}]}) 18:21:52 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:21:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) 18:21:52 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:52 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:52 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x3, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x0, 0x0}]}) 18:21:53 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) 18:21:53 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:21:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x3, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x0, 0x0}]}) 18:21:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:53 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x3, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x0, 0x0}]}) 18:21:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(0xffffffffffffffff, r4) 18:21:54 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:54 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x2, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}]}) 18:21:54 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:21:54 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:54 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x2, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}]}) 18:21:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(0xffffffffffffffff, r4) 18:21:55 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:55 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:55 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x2, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}]}) 18:21:55 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:55 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(0xffffffffffffffff, r4) 18:21:55 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:21:55 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:55 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x3, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x0, 0x0}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}]}) 18:21:56 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:56 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x3, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x0, 0x0}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}]}) 18:21:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 18:21:56 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:56 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:56 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:56 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x3, 0x0, [{0x3000, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x0, 0x0}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}]}) 18:21:57 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:21:57 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 18:21:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x2, 0x0, [{0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}]}) 18:21:57 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x2, 0x0, [{0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}]}) 18:21:57 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:58 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 18:21:58 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:58 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:21:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x2, 0x0, [{0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}]}) 18:21:58 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x3, 0x0, [{0x0, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}]}) 18:21:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 18:21:58 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:21:59 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:21:59 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x3, 0x0, [{0x0, 0x64, &(0x7f0000000040)=""/100}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}]}) 18:21:59 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:21:59 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 18:21:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 18:21:59 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:21:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x3, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}]}) 18:22:00 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:22:00 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:22:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 18:22:00 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:22:00 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x3, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}]}) 18:22:00 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:22:00 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:22:00 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x3, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x21, &(0x7f00000000c0)=""/33}, {0x0, 0x7e, &(0x7f00000001c0)=""/126}]}) 18:22:01 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) 18:22:01 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:22:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x3, 0x0, 0x0, 0xfffffffd}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 18:22:01 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:22:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 18:22:01 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) 18:22:01 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r0, &(0x7f00000001c0)='s', 0xffcf) 18:22:01 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 18:22:01 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) 18:22:02 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:22:02 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 18:22:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 18:22:02 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:22:02 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 18:22:02 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 18:22:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={0x0, 0x80000000, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0xfff}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 18:22:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 18:22:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dh\x00'}, 0x2c) 18:22:03 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:22:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff0a0a4000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:22:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 18:22:03 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:22:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r4 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r4, 0xffffffffffffffff) 18:22:03 executing program 3: 18:22:04 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 18:22:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 18:22:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r4 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r4, 0xffffffffffffffff) 18:22:04 executing program 3: 18:22:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r4 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r4, 0xffffffffffffffff) 18:22:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 18:22:04 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:22:04 executing program 3: 18:22:04 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:22:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 18:22:05 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:22:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x38, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}]}]}, 0x38}}, 0x0) 18:22:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f00000001c0)=@vsock={0x28, 0x0, 0xffffffff}, 0x80) syz_emit_ethernet(0x36, &(0x7f0000000100)={@multicast, @random="534357f9de69", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @empty=0x2800, @broadcast}, @timestamp}}}}, 0x0) 18:22:05 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:22:05 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:22:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 18:22:05 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:22:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:22:05 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:22:05 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, 0x0, 0x0) 18:22:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 18:22:06 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:22:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r4 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r4, r3) 18:22:06 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:22:06 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:22:06 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:22:06 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:22:07 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, 0x0, 0x0) 18:22:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:22:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r4 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r4, r3) 18:22:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:22:07 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:22:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:22:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:22:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r4 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r4, r3) 18:22:08 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:22:08 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, 0x0, 0x0) 18:22:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:22:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b", 0x43, 0xfffffffffffffffe) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r3, r2) 18:22:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:22:08 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) socket$nl_generic(0x10, 0x3, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:22:08 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:22:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x8, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 806.789282][ C0] ===================================================== [ 806.795339][ C0] BUG: KMSAN: uninit-value in skbprio_enqueue+0xb8f/0x18f0 [ 806.799961][ C0] CPU: 0 PID: 27169 Comm: syz-executor.4 Not tainted 5.6.0-rc7-syzkaller #0 [ 806.799961][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 806.799961][ C0] Call Trace: [ 806.799961][ C0] [ 806.799961][ C0] dump_stack+0x1c9/0x220 [ 806.799961][ C0] kmsan_report+0xf7/0x1e0 [ 806.835594][ C0] __msan_warning+0x58/0xa0 [ 806.840423][ C0] skbprio_enqueue+0xb8f/0x18f0 [ 806.840423][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 806.840423][ C0] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 806.840423][ C0] ? mqprio_dump_class_stats+0x1250/0x1250 [ 806.840423][ C0] __dev_queue_xmit+0x1c00/0x3b20 [ 806.840423][ C0] ? ctnetlink_conntrack_event+0xd14/0x4240 [ 806.840423][ C0] dev_queue_xmit+0x4b/0x60 [ 806.840423][ C0] ip_finish_output2+0x20fd/0x2610 [ 806.840423][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 806.840423][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 806.840423][ C0] __ip_finish_output+0xaa7/0xd80 [ 806.840423][ C0] ip_finish_output+0x166/0x410 [ 806.840423][ C0] ip_output+0x593/0x680 [ 806.840423][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 806.840423][ C0] ? ip_finish_output+0x410/0x410 [ 806.840423][ C0] ip_local_out+0x164/0x1d0 [ 806.840423][ C0] iptunnel_xmit+0x899/0xe00 [ 806.840423][ C0] udp_tunnel_xmit_skb+0x52a/0x650 [ 806.840423][ C0] geneve_xmit+0x28ed/0x2c20 [ 806.840423][ C0] ? geneve_stop+0x400/0x400 [ 806.840423][ C0] dev_hard_start_xmit+0x531/0xab0 [ 806.840423][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 806.840423][ C0] __dev_queue_xmit+0x2f8d/0x3b20 [ 806.840423][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 806.840423][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 806.840423][ C0] dev_queue_xmit+0x4b/0x60 [ 806.840423][ C0] neigh_resolve_output+0xab0/0xb40 [ 806.840423][ C0] ? neigh_event_ns+0x350/0x350 [ 806.840423][ C0] ip6_finish_output2+0x20fd/0x2640 [ 806.840423][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 806.840423][ C0] __ip6_finish_output+0x824/0x8e0 [ 806.840423][ C0] ip6_finish_output+0x166/0x410 [ 806.840423][ C0] ip6_output+0x60a/0x770 [ 806.840423][ C0] ? ip6_output+0x770/0x770 [ 806.840423][ C0] ? ac6_seq_show+0x200/0x200 [ 806.840423][ C0] ndisc_send_skb+0x1047/0x15a0 [ 806.840423][ C0] ? ndisc_error_report+0x1a0/0x1a0 [ 806.840423][ C0] ndisc_send_rs+0xbd8/0xc30 [ 806.840423][ C0] addrconf_rs_timer+0x62f/0xcf0 [ 806.840423][ C0] call_timer_fn+0x218/0x510 [ 806.840423][ C0] ? addrconf_disable_policy_idev+0x680/0x680 [ 806.840423][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 806.840423][ C0] __run_timers+0xcff/0x1210 [ 806.840423][ C0] ? addrconf_disable_policy_idev+0x680/0x680 [ 806.840423][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 806.840423][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 806.840423][ C0] ? irqtime_account_irq+0x4e/0x2d0 [ 806.840423][ C0] run_timer_softirq+0x2d/0x50 [ 806.840423][ C0] ? timers_dead_cpu+0x9b0/0x9b0 [ 806.840423][ C0] __do_softirq+0x311/0x83d [ 806.840423][ C0] irq_exit+0x230/0x280 [ 806.840423][ C0] exiting_irq+0xe/0x10 [ 806.840423][ C0] smp_apic_timer_interrupt+0x48/0x70 [ 806.840423][ C0] apic_timer_interrupt+0x2e/0x40 [ 806.840423][ C0] [ 806.840423][ C0] RIP: 0010:kmsan_slab_free+0x8c/0xb0 [ 806.840423][ C0] Code: 00 00 b9 03 00 00 00 e8 12 ea ff ff be ff ff ff ff 65 0f c1 35 45 41 74 62 ff ce 75 1a e8 bc ee 30 ff 4c 89 7d e0 ff 75 e0 9d <48> 83 c4 10 5b 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 46 49 c8 aa 31 c0 [ 806.840423][ C0] RSP: 0018:ffff967595f9b6f0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 806.840423][ C0] RAX: a69b253d7a3e4800 RBX: ffff88b2ef4e3340 RCX: 0000000000000031 [ 806.840423][ C0] RDX: 0000000000000030 RSI: 0000000000000000 RDI: ffff88b2c8ce20c0 [ 806.840423][ C0] RBP: ffff967595f9b718 R08: ffffbb1b8000000f R09: ffff88b2efffb000 [ 806.840423][ C0] R10: 000000000000000e R11: ffffffffaa20083d R12: ffff88b2c8ce20c0 [ 806.840423][ C0] R13: 0000000000000000 R14: ffff88b2c8ce20c0 R15: 0000000000000246 [ 806.840423][ C0] ? __do_softirq+0x83d/0x83d [ 806.840423][ C0] kmem_cache_free+0x33d/0x2d10 [ 806.840423][ C0] ? __dentry_kill+0xcc1/0xd80 [ 806.840423][ C0] __dentry_kill+0xcc1/0xd80 [ 806.840423][ C0] dput+0x57d/0x1000 [ 806.840423][ C0] ? sock_close+0x26c/0x460 [ 806.840423][ C0] __fput+0x84e/0xb90 [ 806.840423][ C0] ____fput+0x37/0x40 [ 806.840423][ C0] ? fput_many+0x2a0/0x2a0 [ 806.840423][ C0] task_work_run+0x214/0x2b0 [ 806.840423][ C0] get_signal+0x31ea/0x32f0 [ 806.840423][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 806.840423][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 806.840423][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 806.840423][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 806.840423][ C0] ? kick_process+0x47/0x190 [ 806.840423][ C0] ? task_work_add+0x238/0x2b0 [ 806.840423][ C0] ? kmsan_internal_set_origin+0x75/0xb0 [ 806.840423][ C0] ? do_signal+0x56/0xe30 [ 806.840423][ C0] ? do_signal+0x56/0xe30 [ 806.840423][ C0] do_signal+0x6f/0xe30 [ 806.840423][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 806.840423][ C0] prepare_exit_to_usermode+0x2f0/0x520 [ 806.840423][ C0] syscall_return_slowpath+0x95/0x5f0 [ 806.840423][ C0] ? __se_sys_recvmsg+0x97/0xb0 [ 806.840423][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 806.840423][ C0] do_syscall_64+0xde/0x160 [ 806.840423][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 806.840423][ C0] RIP: 0033:0x45c829 [ 806.840423][ C0] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 806.840423][ C0] RSP: 002b:00007f194bc0ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 806.840423][ C0] RAX: fffffffffffffe00 RBX: 00000000004fb340 RCX: 000000000045c829 [ 806.840423][ C0] RDX: 0000000000000000 RSI: 0000000020000680 RDI: 0000000000000003 [ 806.840423][ C0] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 806.840423][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 806.840423][ C0] R13: 00000000000008a0 R14: 00000000004cb506 R15: 00007f194bc0f6d4 [ 806.840423][ C0] [ 806.840423][ C0] Uninit was stored to memory at: [ 806.840423][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 806.840423][ C0] __msan_chain_origin+0x50/0x90 [ 806.840423][ C0] skbprio_change+0xba/0xc0 [ 806.840423][ C0] tc_modify_qdisc+0x2b80/0x31c0 [ 806.840423][ C0] rtnetlink_rcv_msg+0x1153/0x1570 [ 806.840423][ C0] netlink_rcv_skb+0x451/0x650 [ 806.840423][ C0] rtnetlink_rcv+0x50/0x60 [ 806.840423][ C0] netlink_unicast+0xf9e/0x1100 [ 806.840423][ C0] netlink_sendmsg+0x1246/0x14d0 [ 806.840423][ C0] ____sys_sendmsg+0x12b6/0x1350 [ 806.840423][ C0] __sys_sendmsg+0x451/0x5f0 [ 806.840423][ C0] __se_sys_sendmsg+0x97/0xb0 [ 806.840423][ C0] __x64_sys_sendmsg+0x4a/0x70 [ 806.840423][ C0] do_syscall_64+0xb8/0x160 [ 806.840423][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 806.840423][ C0] [ 806.840423][ C0] Uninit was created at: [ 806.840423][ C0] kmsan_internal_poison_shadow+0x66/0xd0 [ 806.840423][ C0] kmsan_slab_alloc+0x8a/0xe0 [ 806.840423][ C0] __kmalloc_node_track_caller+0xb40/0x1200 [ 806.840423][ C0] __alloc_skb+0x2fd/0xac0 [ 806.840423][ C0] netlink_sendmsg+0x7d3/0x14d0 [ 806.840423][ C0] ____sys_sendmsg+0x12b6/0x1350 [ 806.840423][ C0] __sys_sendmsg+0x451/0x5f0 [ 806.840423][ C0] __se_sys_sendmsg+0x97/0xb0 [ 806.840423][ C0] __x64_sys_sendmsg+0x4a/0x70 [ 806.840423][ C0] do_syscall_64+0xb8/0x160 [ 806.840423][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 806.840423][ C0] ===================================================== [ 806.840423][ C0] Disabling lock debugging due to kernel taint [ 806.840423][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 806.840423][ C0] CPU: 0 PID: 27169 Comm: syz-executor.4 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 806.840423][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 806.840423][ C0] Call Trace: [ 806.840423][ C0] [ 806.840423][ C0] dump_stack+0x1c9/0x220 [ 806.840423][ C0] panic+0x3d5/0xc3e [ 806.840423][ C0] kmsan_report+0x1df/0x1e0 [ 806.840423][ C0] __msan_warning+0x58/0xa0 [ 806.840423][ C0] skbprio_enqueue+0xb8f/0x18f0 [ 806.840423][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 806.840423][ C0] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 806.840423][ C0] ? mqprio_dump_class_stats+0x1250/0x1250 [ 806.840423][ C0] __dev_queue_xmit+0x1c00/0x3b20 [ 806.840423][ C0] ? ctnetlink_conntrack_event+0xd14/0x4240 [ 806.840423][ C0] dev_queue_xmit+0x4b/0x60 [ 806.840423][ C0] ip_finish_output2+0x20fd/0x2610 [ 806.840423][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 806.840423][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 806.840423][ C0] __ip_finish_output+0xaa7/0xd80 [ 806.840423][ C0] ip_finish_output+0x166/0x410 [ 806.840423][ C0] ip_output+0x593/0x680 [ 806.840423][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 806.840423][ C0] ? ip_finish_output+0x410/0x410 [ 806.840423][ C0] ip_local_out+0x164/0x1d0 [ 806.840423][ C0] iptunnel_xmit+0x899/0xe00 [ 806.840423][ C0] udp_tunnel_xmit_skb+0x52a/0x650 [ 806.840423][ C0] geneve_xmit+0x28ed/0x2c20 [ 806.840423][ C0] ? geneve_stop+0x400/0x400 [ 806.840423][ C0] dev_hard_start_xmit+0x531/0xab0 [ 806.840423][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 806.840423][ C0] __dev_queue_xmit+0x2f8d/0x3b20 [ 806.840423][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 806.840423][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 806.840423][ C0] dev_queue_xmit+0x4b/0x60 [ 806.840423][ C0] neigh_resolve_output+0xab0/0xb40 [ 806.840423][ C0] ? neigh_event_ns+0x350/0x350 [ 806.840423][ C0] ip6_finish_output2+0x20fd/0x2640 [ 806.840423][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 806.840423][ C0] __ip6_finish_output+0x824/0x8e0 [ 806.840423][ C0] ip6_finish_output+0x166/0x410 [ 806.840423][ C0] ip6_output+0x60a/0x770 [ 806.840423][ C0] ? ip6_output+0x770/0x770 [ 806.840423][ C0] ? ac6_seq_show+0x200/0x200 [ 806.840423][ C0] ndisc_send_skb+0x1047/0x15a0 [ 806.840423][ C0] ? ndisc_error_report+0x1a0/0x1a0 [ 806.840423][ C0] ndisc_send_rs+0xbd8/0xc30 [ 806.840423][ C0] addrconf_rs_timer+0x62f/0xcf0 [ 806.840423][ C0] call_timer_fn+0x218/0x510 [ 806.840423][ C0] ? addrconf_disable_policy_idev+0x680/0x680 [ 806.840423][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 806.840423][ C0] __run_timers+0xcff/0x1210 [ 806.840423][ C0] ? addrconf_disable_policy_idev+0x680/0x680 [ 806.840423][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 806.840423][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 806.840423][ C0] ? irqtime_account_irq+0x4e/0x2d0 [ 806.840423][ C0] run_timer_softirq+0x2d/0x50 [ 806.840423][ C0] ? timers_dead_cpu+0x9b0/0x9b0 [ 806.840423][ C0] __do_softirq+0x311/0x83d [ 806.840423][ C0] irq_exit+0x230/0x280 [ 806.840423][ C0] exiting_irq+0xe/0x10 [ 806.840423][ C0] smp_apic_timer_interrupt+0x48/0x70 [ 806.840423][ C0] apic_timer_interrupt+0x2e/0x40 [ 806.840423][ C0] [ 806.840423][ C0] RIP: 0010:kmsan_slab_free+0x8c/0xb0 [ 806.840423][ C0] Code: 00 00 b9 03 00 00 00 e8 12 ea ff ff be ff ff ff ff 65 0f c1 35 45 41 74 62 ff ce 75 1a e8 bc ee 30 ff 4c 89 7d e0 ff 75 e0 9d <48> 83 c4 10 5b 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 46 49 c8 aa 31 c0 [ 806.840423][ C0] RSP: 0018:ffff967595f9b6f0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 806.840423][ C0] RAX: a69b253d7a3e4800 RBX: ffff88b2ef4e3340 RCX: 0000000000000031 [ 806.840423][ C0] RDX: 0000000000000030 RSI: 0000000000000000 RDI: ffff88b2c8ce20c0 [ 806.840423][ C0] RBP: ffff967595f9b718 R08: ffffbb1b8000000f R09: ffff88b2efffb000 [ 806.840423][ C0] R10: 000000000000000e R11: ffffffffaa20083d R12: ffff88b2c8ce20c0 [ 806.840423][ C0] R13: 0000000000000000 R14: ffff88b2c8ce20c0 R15: 0000000000000246 [ 806.840423][ C0] ? __do_softirq+0x83d/0x83d [ 806.840423][ C0] kmem_cache_free+0x33d/0x2d10 [ 806.840423][ C0] ? __dentry_kill+0xcc1/0xd80 [ 806.840423][ C0] __dentry_kill+0xcc1/0xd80 [ 806.840423][ C0] dput+0x57d/0x1000 [ 806.840423][ C0] ? sock_close+0x26c/0x460 [ 806.840423][ C0] __fput+0x84e/0xb90 [ 806.840423][ C0] ____fput+0x37/0x40 [ 806.840423][ C0] ? fput_many+0x2a0/0x2a0 [ 806.840423][ C0] task_work_run+0x214/0x2b0 [ 806.840423][ C0] get_signal+0x31ea/0x32f0 [ 806.840423][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 806.840423][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 806.840423][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 806.840423][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 806.840423][ C0] ? kick_process+0x47/0x190 [ 806.840423][ C0] ? task_work_add+0x238/0x2b0 [ 806.840423][ C0] ? kmsan_internal_set_origin+0x75/0xb0 [ 806.840423][ C0] ? do_signal+0x56/0xe30 [ 806.840423][ C0] ? do_signal+0x56/0xe30 [ 806.840423][ C0] do_signal+0x6f/0xe30 [ 806.840423][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 806.840423][ C0] prepare_exit_to_usermode+0x2f0/0x520 [ 806.840423][ C0] syscall_return_slowpath+0x95/0x5f0 [ 806.840423][ C0] ? __se_sys_recvmsg+0x97/0xb0 [ 806.840423][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 806.840423][ C0] do_syscall_64+0xde/0x160 [ 806.840423][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 806.840423][ C0] RIP: 0033:0x45c829 [ 806.840423][ C0] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 806.840423][ C0] RSP: 002b:00007f194bc0ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 806.840423][ C0] RAX: fffffffffffffe00 RBX: 00000000004fb340 RCX: 000000000045c829 [ 806.840423][ C0] RDX: 0000000000000000 RSI: 0000000020000680 RDI: 0000000000000003 [ 806.840423][ C0] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 806.840423][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 806.840423][ C0] R13: 00000000000008a0 R14: 00000000004cb506 R15: 00007f194bc0f6d4 [ 806.840423][ C0] Kernel Offset: 0x1b800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 806.840423][ C0] Rebooting in 86400 seconds..