12bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x3, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:45:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x60000000}}], 0x1, 0x0) 19:45:46 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x1000000}, 0x0) 19:45:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x7, 0x1f, 0x4, 0x53]}, &(0x7f0000000040)=0xc) 19:45:46 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:46 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:46 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:46 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:46 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:46 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) r4 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1, 0x0, 0x0, 0x240480c0}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYRES16=r4, @ANYRESHEX=r4], 0x70}, 0x1, 0x0, 0x0, 0x20000004}, 0x24004054) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:45:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x65580000}}], 0x1, 0x0) 19:45:49 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x3, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:45:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000000)="1ef7dc29bddf96c3bee64e6c8619c2c3f4afc54baa906472f920ba43c28075b12e52554fe770c572a567b7e94e22e5e901dfc9781b78e5ca329888133523027ebda898323287cf2e7749aca6cfb3b46add7590604600b484114d5e29e14b", 0x5e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) 19:45:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x2000000}, 0x0) 19:45:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000040)={0x1, 0x0, 0x10000, 0x98035c2a43ddc42f}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000340)}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, &(0x7f0000000000)={0x1, 0x10, [0xca, 0x100, 0x2, 0x5]}) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x30, 0x0, 0x3, 0x1, {{0x2a, 0x4, 0x0, 0xf, 0xa8, 0x64, 0x0, 0x4, 0x2f, 0x0, @loopback, @local, {[@ra={0x94, 0x4}, @rr={0x7, 0xf, 0xa1, [@remote, @remote, @broadcast]}, @lsrr={0x83, 0x2b, 0x76, [@empty, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x2c}, @multicast1, @private=0xa010101, @empty, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x35}, @multicast2, @rand_addr=0x64010101]}, @end, @timestamp_prespec={0x44, 0x2c, 0x5c, 0x3, 0x2, [{@private=0xa010102}, {@broadcast, 0x4}, {@private=0xa010101, 0x7c55}, {@multicast1, 0x1}, {@empty, 0x100}]}, @timestamp={0x44, 0x8, 0x61, 0x0, 0x4, [0x2]}, @cipso={0x86, 0x20, 0x3, [{0x2, 0xc, "c3f85fd02c5a277c81d8"}, {0x0, 0xe, "6cbcb4d2128d331f6e259e27"}]}]}}}}}) 19:45:49 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:49 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:49 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:49 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:49 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:49 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x80350000}}], 0x1, 0x0) 19:45:49 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x3, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:45:52 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x81000000}}], 0x1, 0x0) 19:45:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x4000000}, 0x0) 19:45:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, &(0x7f0000000040)={0x0, &(0x7f0000000000)="5d0fe39be2da0ca7ad53fb888f3d5b1e75e4e6f0f0aa20e9fba3443d671a45868083955cc020", 0x26}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = io_uring_setup(0x171e, &(0x7f0000000040)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa, 0x12, r1, 0x0) syz_io_uring_complete(r2) r3 = mmap$IORING_OFF_SQES(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2000000, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r3, 0x0, 0x568) r4 = io_uring_setup(0x1, &(0x7f0000000040)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0x2, 0x740000, r5) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:45:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) prctl$PR_SET_DUMPABLE(0x4, 0x2) socket$l2tp6(0xa, 0x2, 0x73) r4 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0xc8, 0x9, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0x8}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x101}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xb6c3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x1e2e599}}]}, @IPSET_ATTR_ADT={0x28, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x6c}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}}]}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x9}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x29e}, @IPSET_ATTR_MARK={0x8}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x2e}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x41}, 0x0) ptrace$cont(0x20, r3, 0x0, 0x0) 19:45:52 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x400000000000, 0x69) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000000)) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x9a0000, 0x6, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa2092a, 0x4, [], @ptr=0x1}}) accept4$phonet_pipe(r5, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x80000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000340)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001800)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/243, 0xf3}, {&(0x7f00000014c0)=""/62, 0x3e}, {&(0x7f0000001500)=""/200, 0xc8}, {&(0x7f0000001600)=""/239, 0xef}, {&(0x7f0000001700)=""/95, 0x5f}, {&(0x7f0000001780)=""/35, 0x23}, {&(0x7f00000017c0)=""/59, 0x3b}], 0x8, &(0x7f0000001880)=""/181, 0xb5}, 0x0) 19:45:52 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:52 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) [ 669.729933][T18464] ptrace attach of "/root/syz-executor.3"[18462] was attempted by "/root/syz-executor.3"[18464] 19:45:52 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:52 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x3, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:45:55 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:55 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x86ddffff}}], 0x1, 0x0) 19:45:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x8000000}, 0x0) 19:45:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = openat2(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x80900, 0xc, 0x4}, 0x18) perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xd, 0x1, 0x0, 0x0, 0x5, 0x82020, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x70819687, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x4080, 0xffffffff, 0x5, 0x6, 0x7, 0x8}, r0, 0x1, r2, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:45:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x510400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="1d000000", @ANYRES16=0x0, @ANYBLOB="01002dbd7000fbdbdf25040000000800010003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4004c10}, 0x40) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000100)=""/183) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = gettid() tkill(r4, 0x23) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x1f, 0x0, 0x8, 0x401) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) 19:45:55 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000140)=0x1, 0x4) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_ATTR(r5, &(0x7f0000000080)={0x78}, 0x78) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000000)={0x8001, 0x0, 0x10001, 0x65}) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000040)={0x9, r6, 0x10000, 0x4}) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:45:55 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x84, 0x20, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:45:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x3, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:45:55 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:55 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:55 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:55 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x88470000}}], 0x1, 0x0) 19:45:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0xf000000}, 0x0) 19:45:56 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 19:45:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x88480000}}], 0x1, 0x0) 19:45:56 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 19:45:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r4, 0x3c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x48000, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) 19:45:58 executing program 4: r0 = socket$inet(0x2, 0x400000000000080f, 0x27) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000100)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) r3 = socket(0x10, 0x3, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000007a000906000000000000000008000000e000000104000800"], 0x1c}, {&(0x7f0000000a00)={0x18c, 0x15, 0x800, 0x70bd25, 0x25dfdbfe, "", [@nested={0x15f, 0x8d, 0x0, 0x1, [@typed={0x8, 0xb, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="c933a929e56ac3e6a5f9e6fc10ae1ea7c3a03488d58a8b6efe584e7ab8ea54a191297b53a784877efbeb953b1231c02d3340e706db4c87b3f987c88d278c6238cd2a1402690864bec12b0a9bee6177e2245e3c7cec37ff69dab67137aac0f47514e6358e9ec3a56bc06fb9b8f9d3a4c16f6967ae23bfaac5", @typed={0xc, 0x6b, 0x0, 0x0, @u64=0xffffffff}, @generic="81cb21f0d19b485522b0c636270c817d2de4dfa21d8fb4b8ddd9b7cf968ca31081af0f1a7ebc400b98ff5af5acbd68107725aead54773ffba5e88a8b2606b25c89780fe90fa3423f4f7550816a8be873939012fe7d78e743bb44ad7f3bc561a5ce13c6ff46b174645f53ab3a9841efca79b35b507972af4f178cc44ea3624325e33c3793650331e1061e33f5d5ebf4672f4dc9df4430afd9495da35615a7e5f8a4afac47dccb778efed64f7a1a0ab33c1021f6080fa80c16b7849b8a33fa2321e05f0d794e6f65cf9f40cf99b555ba"]}, @generic="fc0b8ca52a0190cf9f8131e3ef17af9cdf2661dfee42b7f04605"]}, 0x18c}, {&(0x7f0000000800)={0x1e4, 0x1d, 0x900, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x1d4, 0x8f, 0x0, 0x1, [@generic="d282fa416f53bcf78a26b70fa1b78afe3da3dcbd3348b49bd5b631b227a59174369f189d324a5247833bcca18eba9a6d346834d2a89e4f2db26054b48a1cf47e470a87964c6ac89a2d75ed55e957e45040e2ab67cd6b83ef044033ffe83eb7a05bdd50fc2bfa028be157cc9928259de57abacfd0b10767212b4948f8ff477fbfbfa30d56cb1ea8233d1317ab5f94408a7a0a76264afc686d9f1b760d466868b4d79f3fc91d59c26f3eca9922171e30cde5d7", @generic="70071dea1ba030532a6ec3642a579186710fbf1f0537883bf6bac2313f471d8cbe8018f62d65835a2a823e3c3efb56547b3f995a1a6c438f710c3d8398faa54c663717be32ef8659e80a50", @generic="9e5f61d0b68170040961e66e2a76481d7231b15b4400f68a54cee54799a41d7b90297e3e99e2fe7d8c4ba61d7df860a469ff3ff850170507ee915f56e3c25718fa09cfaad1aadf443457a8aca83724e43f65e2f66baaae24fd6f6714255bd8e2055c7928ebff7c65e2ad3cb5f69b00c5db875200b5e86bd0db8338c9e025c9301f511b935095bfd95af77cc066037be7bbd606e409c90b27deaba646b4efda5d2160e33d573719cfd25ebfda1704ee2b0418c1bb05952207d1b57c", @typed={0x14, 0x96, 0x0, 0x0, @ipv6=@empty}, @typed={0x4}]}]}, 0x1e4}, {&(0x7f00000004c0)={0x80, 0x2b, 0x2, 0x70bd29, 0x25dfdbfe, "", [@typed={0x8, 0x5f, 0x0, 0x0, @uid}, @generic="827660ae899dc113ff90c3f640a4ea3a0cb739e7ae740e30", @generic="8ae9d6e261a45a443f53e8df554cea82441120ce1410548e6fe227aacda13a2a4688dd6a6f53d5eb258bf50ffaa69c5795", @generic="bd43adfe443ea24102cadae49ced15242b80f98caa", @typed={0x8, 0x47, 0x0, 0x0, @pid}]}, 0x80}], 0x4}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000006a0100010000000000000000080000000000000004000800"], 0x1c}], 0x1}, 0x0) accept$inet(r3, &(0x7f0000000280)={0x2, 0x0, @private}, &(0x7f0000000040)=0x10) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x75553350, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:45:58 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 19:45:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:45:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x88640000}}], 0x1, 0x0) 19:45:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x60000000}, 0x0) 19:45:58 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x2, 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:45:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:45:58 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:45:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:45:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:01 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:46:01 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x88a8ffff}}], 0x1, 0x0) 19:46:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x9effffff}, 0x0) 19:46:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x600b100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe1, 0x0) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x2) r5 = gettid() r6 = gettid() wait4(r6, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r5, 0x20, 0x68) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}, 0x78) tkill(r5, 0x3c) ptrace$cont(0x18, 0x0, 0x4, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000100)) ptrace$cont(0x20, r5, 0x0, 0x0) 19:46:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000006a0009060000000000000400080000000000000004000800"], 0x1c}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x1, 0x0, 0xb1, 0xf58}, {0x1, 0x2, 0x81, 0xa}, {0x80, 0x2, 0xa0, 0x1a1bb3ab}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:01 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 19:46:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000000)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x10000000, 0x1}}}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x80, &(0x7f0000000300)="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") ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3d) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x21) pidfd_open(0x0, 0x0) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:01 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 19:46:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040)={r1}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={r1, 0x5}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x12) ptrace$setopts(0x4206, r5, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x13, r6, 0x0) ptrace$cont(0x20, r5, 0x0, 0x0) 19:46:01 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 19:46:01 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x88caffff}}], 0x1, 0x0) 19:46:01 executing program 0: getpid() r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0xfffffd7c) fcntl$addseals(r0, 0x409, 0x8) 19:46:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0xd4020000}, 0x0) 19:46:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000002100)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {0x543, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}}}}}, 0x62) 19:46:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba786095abeaf4b4834ff92bd688a03059bcecc7a95425a3a07e758046ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba0000000000", 0x43, 0x20040011, 0x0, 0x0) 19:46:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x89060000}}], 0x1, 0x0) 19:46:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r3, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000002c00)="c1eda0e2cb62912a64cd026070b92a1d0038c21be2fad57723b6d64868b8fd592e8e4d198f990d61b9453de3164eca6a94ee541eee8df320ebadd022468ed8187a1ea699f0f40d8ac2c3d0b61bfc229cabe9a9d775cbae8f9c9a7def598cd76d8cb6", 0x62}, {&(0x7f0000002c80)="dbb3d7228a32eb2d8d60bcd562b7ed3c991566d625c409d8539f2deec7357ce0a34eaf8c298c9c10b79f96536693358c83e1468085a094ff2a2c734157f282fb522f31faefea291ce7637d5b0bda54c5f20c816620c094249cbef15cb81e9bf9a3812d598235", 0x66}, {&(0x7f0000002d00)="cd5345b1babda91f1d5fb35ba45601af7e54299553f2fd9a10c470f4086dfa8c31fe18329a84748bbf17f1af00fa0d3be601f9340793be9e3bc0bc0ae4469248b4a484653163baad1c15a08200e19b5de0fe9689ed28d8be9846291bfb9e5dc88ab26057ef332243308e500c29855f808615e58e9b230a227173358691443a99ba7cecceb614053b2f8fe359856f90819bb46761", 0x94}, {&(0x7f0000002dc0)="9f750e8f3a26fc845670c949982e6d89263776bfe0507860e77f6d12e91a60a4ad5930550ecc8b5087edcbe8850d9421ccefe04370baf0634138d2818f2565d7bb4534d3f8fb4002286dd48621bda4bf49bf747b0afcf4e70b5fabbec3ac6e359f88331382c8b724df4dd9ffa53de0d5270f84095d6534942adc48150c50c7c2fe2407bdc1c3fa1dacecbfdca1260070b0b66e1e57f33912f0641762f8ee17b753bd857d36d858a2378e795d6d1d27b08f0f9e66c54d9b687277389b4f319db7e83f28ba30970f1e", 0xc8}, {&(0x7f0000002ec0)="517a5c4a98731062c10a910eb2b56b346c154c9b9ba3eb1f3fd7fae351c6bdb63df66b0050d499c3beb69b80e9b5fc7b6a8db082779765935de6baf628ba9f9cec2a7cd4b09e1699c566828eb581af9e5796b2bd069788f1bbfcc466c62b52135c670809ed97cd44dd2530131a299f68e98e1efd882e56b1a41426d6ed85dde3bb2a679a30854be2ce51e754ccda95fa8a12df247f7320e2feadf6298247c8350d75b0e9074a065f58d88ba10bc40c3ca034211e8423d69bae96f975ec33c12faea841dc4aa445a48d5e55c225491f2d17cf232253a0e1b05d09801020766dbf233d4cb409c4d523a53dcbfcf56128ea327b0816ca32bc68209c0e6d2f36c6bce9560cdbbdd448f2835f8698be9c0a140fa56d59e4a8378057c9778b9ae4b38366069ac1265bbbddce3fd1071f37c7b6ea4589299e8c9456cda3fd2dc99d5a80e19cf06a2f93ad06165dc7555309b93625d952559249e540b4c004e056403310f647cad4013725d9fde58123e74d4037a2f88a122b5e0b02cb6f6a6badd4a68c36a0a32438b8be3a0b2a84b757883a4545ade1303aa694da1cf44e6bab3da3df92b880684bb7eae0c34e26561101b5da1f27d55496607b5c6d2563dc28f88ff4c1aec943eb7304190c68875db7250642bfd30d199890d8189c899e58ea931da64fd574e36c12145dbb59fe671b80212b83cfab825491f7e8a66df4efdb423a2890705cdd3ddab6c6c685d1a2980c7edbc93a1ecfdae1dc05b44759a445aa5ce7b536a5de099b1656d84b028a7cfefc167c551d5215e4e03814a698733eadb12524076c3ab8ae2afb1c1a3e65a041d5f6d01239a7526fbb6837ad6de50c3f830bb08124eac8a3aca64a46ceb795c174a02543e26678ed5665b0f8c9d3eaa4037d2d0df8dae6c522c9b966ef5321a9501019e6221abb9e4b1b21c621ac72f725266fc18192cf513f59419f8303ed5bdcfb7644768600d3a8a6dd87b5ed81631511412730c2ec64a558819e387d05c7607982e0ab51714225a82e333e74e39508c16c276e3e9ee373a76a84de6b32808da7b82ef9f3568df5130bb18380afe3b52ea134b9b2cd5af04fc1320f00b4e77edb5cb28fe0011376645cc0fbbdd6593c2c840b1768741f866a640a097fee65d873b7d959f97feb4c745f585b2200e9be1f53c9092716ea088575dfa38dd46798e3a12c1e366c75164a972a886e9b66febf4dddeef67c9b623fc7be462b82175393b01edb08930024036fc2d2699b4845", 0x37f}], 0x5}}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f00000045c0)="858173a868fa8e08c4566d1778d40589979155ff4a2a6755c718aa22b37924cbb947cd75a20f9f53ca14d86805e89afeab2d88a2f4efeedb09d08f88161ed1ae4ec9fca30a057ec03ecd079ba7bc0d08be606bfc2f5301d75469cc963b7ca1f7790b88916dc5daee01ab86a2d2d5e568411affd9f6a632bd41502c3e693ac40eddf404f94ac59ef6ed16b9ecf4073f7c06a1fea78f8bd3", 0x97}, {&(0x7f0000004680)="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", 0x50c}], 0x2}}], 0x2, 0x0) 19:46:02 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 679.868189][T18670] fuse: Bad value for 'fd' [ 679.876537][T18671] fuse: Bad value for 'fd' 19:46:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0xdc050000}}], 0x1, 0x0) 19:46:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x1d8}, {&(0x7f0000000000)="761cf876b46b6e7d"}], 0x10000000000001aa, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0xfffffffffffffff5, 0xfffffffffffffffd, {0x1, 0x0, 0x0, {0x2, 0x2, 0x20000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, r5}}}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000500)=ANY=[], 0x1c}], 0x1}, 0x4824) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000000114000427bd7000ffdbdf250800810001000000"], 0x18}, 0x1, 0x0, 0x0, 0x14}, 0x4000085) 19:46:04 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 19:46:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0xefffffff}, 0x0) 19:46:04 executing program 4: r0 = socket$inet(0x2, 0x6, 0x80000000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x4) write$cgroup_type(r2, &(0x7f00000002c0)='threaded\x00', 0x9) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x3, 0x2) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000280)=0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0], 0x3}) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000300)={@remote, 0x7d, r6}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f00000001c0)={r4, 0x8, 0x0, 0x0, 0x3, 0x40000000, 0x70, 0x7, 0x5, 0x54, 0x9e, 0x100}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f7d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xc0}], 0x1}, 0x4804) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x77d0, &(0x7f0000000100)="ef7574118f2288c4c7a7c0f5642eedd077b10c827e7c15b3f15fe007b59dd2b8af797f73823e05c80d017d9a093feedcf6dd619592b07c89e6afa7e5eb8d17ff96b5a839bd4512fb46cb6cf394e8fd18243f0757c11ea7745b81edbf") ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$FUSE_INIT(r4, &(0x7f0000000000)={0x50, 0x0, 0x8, {0x7, 0x1f, 0x0, 0x2806800, 0x0, 0x8, 0x7ff, 0x6}}, 0x50) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:04 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000dc0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000050000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000082e1539eae7300000000000000000a00000000000000ff"], 0x310) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 19:46:04 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000dc0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000050000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000082e1539eae7300000000000000000a00000000000000ff"], 0x310) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 682.035212][T18688] fuse: Bad value for 'fd' 19:46:04 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0xa, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)="e9", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x2, 0x0, r2, 0x0, 0x3f000000}]) 19:46:04 executing program 0: 19:46:04 executing program 0: 19:46:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0xe0050000}}], 0x1, 0x0) 19:46:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:07 executing program 0: 19:46:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0xeffdffff}}], 0x1, 0x0) 19:46:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) accept4$x25(r1, &(0x7f0000000100)={0x9, @remote}, &(0x7f0000000140)=0x12, 0x80000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000000)="86a81d15342bc10a62fa5f65fa3e6f5cd294c39f58fe6285afa926f0a6896815ae202ecd2a8de2b5d6d312006199948320c508", 0x33, 0x24000800, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0xf0ffffff}, 0x0) 19:46:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000000)={0x3, 0x4f, "23bf7549fb9070acada043589ae9850088c99c5cab33a886a627bdaca5829861d3cd716c4a5b95438e98fb835149bfe4f686e0171e82f737cf476250367d0bc82e03d4f6a849b12f0446997965a00f"}) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:07 executing program 0: 19:46:07 executing program 0: 19:46:07 executing program 0: 19:46:07 executing program 0: 19:46:07 executing program 0: 19:46:07 executing program 0: 19:46:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:10 executing program 0: 19:46:10 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0xffffa888}}], 0x1, 0x0) 19:46:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0xffffff7f}, 0x0) 19:46:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000006a0007b90d3c7e0000e0ffffffd20000000000000004000800"], 0x1c}], 0x1}, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x2, 0x4) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000200)='pids.current\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, 0x140f, 0x4, 0x70bd2a, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)={0x2c, 0x12, 0x400, 0x70bd25, 0x25dfdbfe, "", [@generic="bc33be715b7b8181e13a648fbbf71d39b536f94c193f6d1e0f54"]}, 0x2c}, {&(0x7f0000000640)={0xd0, 0x3e, 0x20, 0x70bd2d, 0x25dfdbfd, "", [@generic="ac75853c13a02d33e414ddfdea8da01225842a9f9ff9000a2147d27a39a8a472759ddc5a31441cfa085c671bc888f8b18be23d785aa1f3dbb6573b7a84e790bad18fea42f0677e7a64b91b4b066d5ee6e6896b805330ca584ed7a671263ca322e13723465d3a32c882f851862f05a70d3b82a854e31a0d46d02f2e27a76b523fe9015ad772d3fc95fb3f1fb013b7bf72fe277447d2c312077faba96ae9ad4e1f2650d746e9531b3bc16b3c", @typed={0x14, 0x1f, 0x0, 0x0, @ipv6=@mcast2}]}, 0x39}], 0x2}, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000100)=""/140, &(0x7f0000000040)=0x8c) 19:46:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:10 executing program 0: 19:46:10 executing program 0: 19:46:10 executing program 0: 19:46:10 executing program 0: [ 688.075307][T18755] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:10 executing program 0: 19:46:10 executing program 0: 19:46:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:13 executing program 0: 19:46:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0xffffca88}}], 0x1, 0x0) 19:46:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0xffffff9e}, 0x0) 19:46:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_timedreceive(r2, &(0x7f0000000180)=""/166, 0xa6, 0x8, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r4, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x48, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x101}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x1f}}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xcb05541c}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x200040c0}, 0x44044) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r5, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) r6 = socket(0x10, 0x3, 0x0) sendmsg$sock(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r5, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="1c00006a00090000000000000004000800000000000000040008007eaaceffd7c1e6ac96f06bc044620a521e12ca033ecd25581b0838fa47eeaad2a01600000000aae703d98959f2c12b80a7fb6c9000cc5a0c7649e2bef486a6809a6db929e1ef1eb93577c642ee5f647b7411378911d0b438c966"], 0x1c}], 0x1}, 0x0) r5 = socket(0x10, 0x3, 0x0) getpeername$ax25(r5, &(0x7f0000000000)={{0x3, @default}, [@rose, @null, @default, @remote, @default, @rose, @default, @rose]}, &(0x7f0000000100)=0x48) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r3, 0x3c) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000140)='syz1\x00') ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:13 executing program 0: 19:46:13 executing program 0: 19:46:13 executing program 0: 19:46:13 executing program 0: 19:46:13 executing program 0: 19:46:13 executing program 0: 19:46:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0xffffdd86}}], 0x1, 0x0) 19:46:16 executing program 0: 19:46:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0xffffffef}, 0x0) 19:46:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x50, r2, 0x201, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x20, @empty, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:16 executing program 0: 19:46:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r3, 0x3c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r4, 0x0, r6, 0x0, 0x4ffe1, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$VIDIOC_G_ENC_INDEX(r5, 0x8818564c, &(0x7f0000000b40)) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:16 executing program 0: [ 694.071522][T18804] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:16 executing program 0: 19:46:16 executing program 0: 19:46:16 executing program 0: 19:46:16 executing program 0: [ 694.865402][T18826] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:19 executing program 0: 19:46:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0xfffffdef}}], 0x1, 0x0) 19:46:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000006a000906000000000000000008000000000000f100040008"], 0x1c}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f0000000100)="0c098a92b9ecaa65196558eaf5c6587a7f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fb817a409277f1069c97286e6dde7af0abc03b0faf9a5b2a5fe9669dd75671654cdcaa74d2bb8ef47bdc974f6ec7d131fe79d5ffe0ff5be1b5a0bb00f14916290a2f3b99ec2972768d89c6bfe7ab9785ff2b21cf33111a69557d0d21778396174605e4b52117a39c708df0c486198f0db1ae0cc0109a7f60eabbb33b83de6661d436ccca0b2de7df56cef109b014b6a09e9b28af68dcd68c1834fc29ae4ed5b7fe22aa88fca94", 0xf3, 0x11, 0x0, 0x0) 19:46:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0xfffffff0}, 0x0) 19:46:19 executing program 0: 19:46:19 executing program 0: 19:46:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000040)={r5}, 0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r5, 0xbb41}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0x8, 0x2, 0x5, 0xe9, r6}, 0x10) r7 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ptrace$setopts(0x4206, r7, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) 19:46:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) getsockname$netlink(r3, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000100)={0x0, 0x8}, 0x2) [ 697.120997][T18837] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 697.136677][T18837] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:19 executing program 0: 19:46:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c001600a313080000000000001004000800000000"], 0x1c}], 0x1}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x3, 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:19 executing program 0: 19:46:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:22 executing program 0: 19:46:22 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0xffffff7f}}], 0x1, 0x0) 19:46:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x40030000000000}, 0x0) 19:46:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x5, 0x0, 0x0, @pid}]}]}, 0x20}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(r3, 0xab08) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) write$binfmt_misc(r4, &(0x7f0000000100)=ANY=[@ANYRESOCT=r5], 0xfffffecc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f0000000000)={0xfffffffa, 0x4, 0x9}) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:22 executing program 0: 19:46:22 executing program 0: 19:46:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000006a0009060000000000000000080000000300000000000000"], 0x1c}], 0x1}, 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x2) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2040, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="0400000000001600000000400053ea3b81e52a8b72adccc372cc2af05152af1ac6519d00000000545d12d2db109c1f77a439df039a0c6d7981a35c429d475e16b7549a87173600"/84]) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}, 0x78) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) 19:46:22 executing program 0: 19:46:22 executing program 0: 19:46:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x2, {0x0, 0x1, 0x0, {0x0, 0x0, 0x401, 0x0, 0x0, 0x94, 0x5, 0x0, 0x0, 0x0, 0x5}}}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3d) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x800000000, 0x1f) ptrace$cont(0x20, r4, 0x0, 0x0) 19:46:22 executing program 0: [ 700.209080][T18877] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:25 executing program 0: 19:46:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde6}}}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:25 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x3000000000000}}], 0x1, 0x0) 19:46:25 executing program 4: r0 = socket$inet(0x2, 0x1, 0xfffffffc) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0x953e) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x9, 0x311780) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000140)=0x401, 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x20040c1, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000080)) 19:46:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x100000000000000}, 0x0) 19:46:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x2, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:25 executing program 0: 19:46:25 executing program 0: 19:46:25 executing program 0: 19:46:25 executing program 0: 19:46:25 executing program 0: 19:46:25 executing program 0: 19:46:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4e, 0x6000) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r2, 0x80045505, &(0x7f0000000040)=0x9) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000040)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/203, 0xcb}], 0x1) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 19:46:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x4000000000000}}], 0x1, 0x0) 19:46:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x200000000000000}, 0x0) 19:46:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) setsockopt$packet_buf(r2, 0x107, 0x1037457c463559e4, &(0x7f0000000300)="b83f7a0a5c7b1033e2d74ccc442e015369fbacce416ff501a3aa251c2c4a572b62150fc3cbecc805e0d5c42b5da732300302f5a278f5ccc9ed3479358ec677d10cd3cee3aa8d6ea29a8f4c664cba0cf56d52af789ef4342c62bad5391efcc2f072d848426bf217a1b9769e0585d430b3d734e44c5bb8cdfe11b82801d00f448d92c8e8f43bfe90da5f93ff3dba73e5358a1fefc0623a2b6f7a5c9311444d90a093bcd4460dec347201070c8d3795a6fd89641a5c17bb6deb5e66bfe82c5bc928b456feb57efc648be713a662d58afacf", 0xd0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000140)=@usbdevfs_driver={0x8, 0x80000000, &(0x7f0000000300)="42f4cfc05a797ec576ebbfc24bb100606926a9ae08f698a98b4b8969bbb863102a5872d07bda42449d1ca6babef01fa418167a7cf9f0ed6e09a72dc5625b65b3200298f5bd7845fd57dbd78497268e0bfe423d3c78a022a6f6596484536850f347952a677e024ea3b07b17405f89460dc433aeb0e830a91831cac0ea7f33efc11250331906d1a950e0d353d99dbe661273412fba93614b9aac11f2f3143414e028bac01818625161f1b0ccedee638b057f85c0cb57fc3dd4365b7373475683aadf941521d09049"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r2, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x800) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x94400, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37d8d8f8, 0x80000000}}}, 0x78) tkill(r3, 0x8003c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000400)=""/211) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x40030000000000}}], 0x1, 0x0) 19:46:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x100000000000000}}], 0x1, 0x0) 19:46:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x200000000000000}}], 0x1, 0x0) 19:46:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x21) get_robust_list(r1, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f0000000100)={&(0x7f0000000080)}}, &(0x7f00000001c0)=0x18) 19:46:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x400000000000000}, 0x0) 19:46:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000640)=""/148, 0x94}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000800)=""/4083, 0xff3}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2d79, 0x0, 0x0, 0x800e0076e) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$inet(r5, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 19:46:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x21) prctl$PR_SET_PTRACER(0x59616d61, r3) clone(0x48040000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x7, 0x0, 0x0, {0x4, 0x0, 0x0, 0x2, 0x0, 0x4}}}, 0x78) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) 19:46:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x300000000000000}}], 0x1, 0x0) 19:46:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/34, 0x22}], 0x1, 0x1, 0x484637e4, 0x9) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) dup(r2) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r1, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x800000000000000}, 0x0) 19:46:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x40000) 19:46:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x200000000000}}}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3d) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x21) ptrace$cont(0x18, r4, 0xc00000000000, 0x6aca) 19:46:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x400000000000000}}], 0x1, 0x0) 19:46:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x800000000000000}}], 0x1, 0x0) 19:46:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000000)=0x5) 19:46:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)="03", 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x80, 0xb5, 0x8}, 0x10) 19:46:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0xf00000000000000}, 0x0) 19:46:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x806000000000000}}], 0x1, 0x0) 19:46:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/203, 0xcb}], 0x1) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 19:46:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x6000000000000000}, 0x0) 19:46:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000006a0009060000000000000000080000000001000004000800"], 0x1c}], 0x1}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000040)={r4}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r4, 0x88}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={r5, 0x38, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff}, @in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}]}, &(0x7f0000000140)=0x10) 19:46:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x64a01) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x121040, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x60, r6, 0xf3a33f2043d777ef, 0x0, 0x0, {0xb}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x60}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r4, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="0b855a1c0800a71104f068a2d2781cb53250c3c58b7598b9dc52e5f7a23f4ad5165a36bdda00bef10366bc86cf4544c3b7d867eee93da896bbfc28e101000000cc7474557c7ee1e3454bc426bfa8659360653640e482778a4e73", @ANYRES16=r6, @ANYBLOB="00022cbd7000fcdbdf251600000005fd01000100000005000400010000000500030001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x4000000) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2c000, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r3, 0xc0045103, &(0x7f0000000040)=0x3) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}}, 0x78) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) 19:46:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000140)=""/7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)={0xca5c1, 0x8, 0x10}, 0x18) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001300)={'nat\x00', 0x0, 0x3, 0x1000, [], 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000300)=""/4096}, &(0x7f0000001380)=0x78) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0xfffffffffffffff5, 0x6, {0x0, 0x5, 0x0, {0x2, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}}}, 0x78) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x1, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x7fffffff, 0x1000) timer_delete(0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) 19:46:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000040)={0x3, [0x1, 0x3, 0x0]}, 0xa) 19:46:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)=0x94) 19:46:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000040)={0x2, [0x1, 0x3]}, 0x8) 19:46:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000040)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 19:46:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0xe00000000000000}}], 0x1, 0x0) 19:46:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) accept$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x23, &(0x7f0000000000), 0xfe6a) 19:46:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0xf00000000000000}}], 0x1, 0x0) 19:46:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f00000000c0)=[@increfs, @decrefs], 0x0, 0x0, 0x0}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x8000000000000000}, 0x0) 19:46:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000080)=0xc) 19:46:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 19:46:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 19:46:37 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) getcwd(0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 19:46:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000040)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 19:46:37 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000080)={@loopback, @local={0xac, 0x14, 0x0}}, 0x6d) getsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000180)={@empty, @empty, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@empty, r2}, 0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0x0}}, 0x14) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@un=@abs, 0x1c) 19:46:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000380), &(0x7f00000003c0)=0x8) 19:46:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400), &(0x7f00000004c0)=0x98) [ 715.382422][T19129] ptrace attach of "/root/syz-executor.3"[19128] was attempted by "/root/syz-executor.3"[19129] 19:46:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1253}, 0x14) 19:46:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x1100000000000000}}], 0x1, 0x0) 19:46:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000006afee406918861b700910000000000"], 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 19:46:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 19:46:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000140), 0x8) 19:46:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 19:46:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000040)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 19:46:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000040)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/203, 0xcb}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 19:46:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x4305000000000000}}], 0x1, 0x0) 19:46:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x6000000000000000}}], 0x1, 0x0) 19:46:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0xd402000000000000}, 0x0) 19:46:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x6558000000000000}}], 0x1, 0x0) 19:46:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000040)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 19:46:43 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0x10a, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 19:46:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0xa10000, 0x3, 0xaab, r0, 0x0, &(0x7f0000000040)={0x9a0913, 0x2, [], @p_u32=&(0x7f0000000000)=0x4480431c}}) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000010a010300000000000000000a0000020900b208043260e714a3548b010073797a310000020009a61016cfb651089eba24dbd21d241d1eb04d1dbea2ab295cba105b967cdc7f09bc794702ff831e7174a40365b5363a4f2f365678e6b0d6851bfee505aa172e28fb31bbd4db0cccef8feb3741979be51fee351e8025e7901c00d1c89a1f07a5164dfcefbac68ef4956650fed74c7b867780fe79672809d8118d5d9acf8bf1edbcb46057c3a6727f1462dee68e28a0801cc8f421f5a2de"], 0x20}, 0x1, 0x0, 0x0, 0x24004800}, 0x48085) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141426ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 19:46:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="5cdd30c37f3e0a6633c9f7b986dd", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:46:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="5cdd30c37f3e0a6633c9f7b986dd", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:46:44 executing program 0: r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x8, 0x9, 0x0, 0x0, 0x9040, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x20, 0x6}, 0x52061, 0x1, 0x4, 0x8, 0xff, 0x9}, r0, 0xc, r1, 0x3) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000280)=0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001d000505d25a80648c63940d0224fc6010000b400a000000053582c137153e370948018002000000d1bd", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) r4 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000140)=""/257, 0x101}, {&(0x7f0000000700)=""/60, 0x285e}, {0x0}, {0x0, 0xc3eeff7f}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000cc0)=""/203, 0xcb}, {&(0x7f0000002640)=""/4087, 0xff7}], 0x7}, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 19:46:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x8035000000000000}}], 0x1, 0x0) [ 721.618034][T19249] netlink: 18406 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:46 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)=ANY=[]) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 19:46:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x8100000000000000}}], 0x1, 0x0) 19:46:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0xefffffff00000000}, 0x0) 19:46:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x5}, 0x62}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000280)=""/171, 0x0, &(0x7f0000000480), 0x81, r1, 0x4}, 0x38) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 19:46:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x5}, 0x62}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000280)=""/171, 0x0, &(0x7f0000000480), 0x81, r1, 0x4}, 0x38) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 19:46:47 executing program 0: 19:46:47 executing program 3: 19:46:47 executing program 0: 19:46:47 executing program 3: 19:46:47 executing program 0: socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x3, 0x3}]}}}], 0x18}, 0x0) 19:46:49 executing program 0: 19:46:49 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={&(0x7f0000000000)="e2763315ce0626b357797fa1b4a4275f9ec0dc5061d98dd8f6c86db5e21afe37a61deb15a119d6ac20c3638db68d66842db34b4a04ae0626b88e04bdafdff7ed8d948a86acb7db255d9ecc4f07594830f34f293cf80c6d0961bc2cb87a3c52d699ba083b9fb92f9d62f6e3", 0x0, 0x0, 0x0}, 0x38) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90603600000f000009e0ff005001fffffe100004000632177fbac141414e0d3e001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 19:46:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x86ddffff00000000}}], 0x1, 0x0) 19:46:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [{0xa64, 0x0, 0x3}, {0xad8, 0x0, 0xffff}, {0xbe1, 0x0, 0x9}, {0x8cb, 0x0, 0x6}, {0x772, 0x0, 0x8}, {0xa75, 0x0, 0x6}]}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 19:46:49 executing program 0: 19:46:49 executing program 0: 19:46:49 executing program 3: 19:46:49 executing program 0: 19:46:49 executing program 3: 19:46:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="7f", 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 19:46:50 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@init={0x14, 0x84, 0x1, {0x2, 0x6, 0x101}}, @init={0x14, 0x84, 0x1, {0x40, 0x0, 0x0, 0x1}}], 0x28}, 0x0) 19:46:50 executing program 0: syz_emit_ethernet(0xbb, &(0x7f0000000880)={@local, @random="033b5c0b9063", @val, {@ipv6}}, 0x0) 19:46:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180)=ANY=[], 0x80) 19:46:52 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="af0955779021", @broadcast, @val, {@ipv6}}, 0x0) 19:46:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x8847000000000000}}], 0x1, 0x0) 19:46:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 19:46:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000009300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000002c0)={&(0x7f0000009340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000009400)={&(0x7f0000000780)=ANY=[@ANYBLOB="24e1da7f0500", @ANYRES16=r3, @ANYBLOB="004d4304bd277b19ea00040006008bbaf573246239044b2e1e5c89d869a5cbd8e5f16f45fafbbd4103a4b4722856d95e5026d77148a74ac56813fe229d5bffbc735af3660e8d69956a15d2299002fb13e2475a6974908c00486ec140ff83244f460bc5bf5e2e5d75ac31e253ed03dc5ed7614c98f9aa39bdf27fe69dfb0a19d2522cd1572abb531a4b8c9505bb25f2eab305bfa8ee2618cc0164b299a1d3e0a9e725276204f5e6e1fcb399004c7f432ff0cf8c17eef86dd48904ef947262e7bd07f8"], 0x24}, 0x1, 0x0, 0x0, 0x48004}, 0x4000850) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)={0x87c, r3, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x3}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x1}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0xfffffeff}, @NL80211_ATTR_FTM_RESPONDER={0x2c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x22, 0x2, "37734bafa0a1c075b0419b31cf80670f62ae3e2e75d82f024fa1a64a9328"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_BEACON_HEAD={0x80e, 0xe, "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"}, @NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x1}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x80}]}, 0x87c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:52 executing program 3: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) sendto(r0, &(0x7f00000012c0)="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", 0x578, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet(r0, &(0x7f0000000100)="8b", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 19:46:52 executing program 0: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@umask={'umask'}}, {@fat=@check_normal='check=normal'}]}) 19:46:52 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket(0x0, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:46:52 executing program 3: open(0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:46:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x8848000000000000}}], 0x1, 0x0) 19:46:53 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket(0x0, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:46:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, 0x0) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:55 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={0x0, 0x70}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:46:55 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x8864000000000000}}], 0x1, 0x0) 19:46:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7ff, 0x10000) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000040)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) write$P9_RMKDIR(r1, &(0x7f0000000100)={0x14, 0x49, 0x2, {0x0, 0x2, 0x5}}, 0x14) r2 = socket(0x10, 0x3, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="100000003c0000029ebe3fc900007800"], 0x10}], 0x1}, 0x0) fcntl$notify(r2, 0x402, 0x2) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 19:46:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0xffffffff00000000}, 0x0) 19:46:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff030084000d698cb89e499df6", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:46:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:46:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$HIDIOCGFIELDINFO(r3, 0xc038480a, &(0x7f0000000000)={0x1, 0xffffffff, 0x80000000, 0x1, 0x20, 0x81, 0x7ff, 0x9, 0x13, 0x1, 0x400, 0x4, 0xc3c5, 0x9}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x7, 0x1, 0x1, "4bafa1d1ae8fde2b71a8d4810f5fe2cbc7cd9a8307e65f0c1e6eb8ef27ba8031", 0x32344d59}) sendto$inet(r0, 0x0, 0x0, 0x20008ffd, &(0x7f0000e68000)={0x2, 0x4e21, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) r4 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r5 = fcntl$getown(r4, 0x9) pidfd_open(r5, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3d) ptrace$cont(0x18, r4, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private=0xa010101}, @typed={0x4, 0x8}]}, 0x1c}, {&(0x7f0000001f80)={0x1488, 0x34, 0x200, 0x70bd28, 0x25dfdbfe, "", [@generic="5ea25198daf2d06f14ae4dfd6f9c575b2eac04dc80bfaf59be8ab64211a758dab0e21ddaaa6e1b814ec0fefd6ef9c22c0ffd6b46eb1b787581c6b88c5a428681f25a286a1c9a5d5925f0901b74160c9854a400b3b439d2f9dc10bf4630eaef60d16bfe6a4691db933f949103ad4af6b2d3f1888133b5e12d4c07eeb404045904e3e1a41f581960aff11c55a5cb8b38b83ae6b896fbe47bb2f42c27a670bcd66e5160d497bc157b093b29e8a6d26d8c83bca6b27755c9b3c60af16398f37a08498f63530580a171a15a1115", @generic="1b99cd6d3cc5fe286002b5e9b74328ca32915606785dad7573f2d9c7dd0bde5062f5f76c4d0f2844a5702797ce7516fbaf60c45fc7", @nested={0x12db, 0x53, 0x0, 0x1, [@generic="6c647ba5ec7e1be7d039fd100a4833b95c76bf1a318952dee96cb3fbc35ee138ea7e3e3434acef62a43c77d162c52cb66a1f06303f1223f76a78b09592fe81a04e844b", @generic="2bc89efe806906032a8a8fa4a77a9721d0d88e2fdc6ee2e39074f6301c26a9753a7e309802a698364e58d7e033f3371f1e980ebd05163cb7eca6455e1fa3d493bad667d1d5c418f76650aa0e93487533809f89702d6c02e90897eb68cbce1902d3871ea92196f7074e0a1aa95081e1e663e3a3a865f5263a9cb2e8762fb37c8bacfafee65c4693df2e651313f501baf84409683479459fb246e8146a96f16a29245836e68f1a5bf623a493751079ab2c3c5af6a5008f04070b22d77b4c8feeaf4ad34543d1ba2c1414ff0da5c2c22611e4b5050f1623212d81b62242060103320e1178e15cb698a34b0cb4c2", @typed={0xc, 0x37, 0x0, 0x0, @u64}, @generic="263fa061710f77c12e64af274f1bc2f001f5ef2100966327f782136c66dea0956e50bb759f54e7e1ed4a2f98da12ff87243a44b8baf9cd6649f7b44879497e5fb0a7810452a93ac176f4ae01ac2e4c6de5aa582613dd2baa6231da4e7e35f749a29e34b022811db2cf672a7be752131b0c9dae3634c3b6179a2ffcf8a5d98135a9f6caece5487cf2", @generic="668edb48e6f0b687927650bbc6d0bd9a308b171eb25d1ba50ebe2417bc243748f7739194343ab9cb16b1f5c8690b179d1891784ab4cb02fb8175d363d043a7cb2814e37c3e72ddc4461c05d6eae8fd2a26f1e1d2f821adaa031605ec0c97d08453d66f2c678dab0cde7fb41aa853af1475b1966fe017", @typed={0x8, 0x87, 0x0, 0x0, @fd=r2}, @generic="6480911a9e6ef7fe3bef59330b631b38b8421f7a6adf1459c9cb5fe1cdaf26a312578e094aba0756ff5112494c4ed516012da51e55bed9234183ee87f8266bcf0cc5ca23748510e702773811efa57235d1cd393c15f787f57c2ac97562f7ec9d2a341cd7f24c7f4a6e60848c4d4714c39c0915d069d1ab790c790a1ef784f082f5856ff64367c89b8f73b0749be6c584dab5976f8ed0bc88e12e5ba9d9c3f642ad59554123b207c93d02d7ccd8c7e17d86cb77575c0496d23bffda64844db189a8540a4c1591cf743c9801b73f1c55f09ec3bbec181f7f0110514d8256cd00343aace5cf0c12d38d7af41f90ec0361db7ac2363baee08722310428456751b4f031a5d0abfa94b882dbcd5b5d37d74d239230afbcc68801e7eda52515e1e677071dd3095ac48faaae4f9f3351ff311b9fc3f5dc97507810c7873fd8b013ec11041fa181e194d494ce4ad089a636ac48a26653359ccab67456f82e49a8e6bc750aba48b06992b4aadcece8e484c07b5c43996c326bf41dc58f6373dbc2f9672d0cfbb429c5b3e1a2933be67ed7f904889953dcc67413ca5611522d120be61e7c65f2a49b25d9559e47e99376a635b0934cdc41c129723e22f96c71a88266987de7a8db3e6099049a8908565aafea4deead1ccd580a943bc3cec3c8c90a6d2eabce82a06bc3f1d102c3ff28f48661b253c1feb7942bd04f17d7e61af8dce19af8c10333e0518a1fd92324a9c98a00fb33a5156f3f66c26f0cb8b3cab967e426c640154f6b261dc4181fbe1fd1af107b6cda0f663f6df80d4f3b1aeddb31163003e89f5efc04ab08b6b80b83b67f8e6fc980a67b43b479f585d4386dda93a02398ac23f76dd30bc1b4b0455161540c01f42e4cdac31a49a60e73a84bc9b233e71f6f9b27767c25fb74c4e075bd2711cf7e2f3aa1d27e848d04e3172a6d77fe65d3945e1dff3afa23b258898a3e01b058544e322ce0b11c614a1a72b309d99e214dbe80f819b376f189905af1fef5c97a5b19f0beaba831457da60313755134dacfe4328bc49b725dd65242743c64f032b385831a0ff994ae59e4f25bd1cd4a58f4001b53f9b8ddd71955dabde7d1a4c3187f8c7a8a3d5620f11522ff0e4dd8b185dcf920bc55f792e44850b481f8833a176403d03c84459dc629710ba1277c10b0a686f5354b7fcc9aca30397dc734780c7eaad599aae5322be8bd33c81ed1425ffa2677263e49317761a193cb126bee462addd2b4345c0da8a2556b67433a83091101553487a9f3545d13db9dc9e44e86e36477bec6f436c3fb04b925d01422d39dd1bc826653185b4eb3a0d0a32346073ae893bac9f16e7aab87d23324bd26620e97e2957365c63e36025737ca55fb65e62ab3640dd13b80ec0335b4f75df78757ce1a845e89d4d9b98d81ea6e55bc7323c0f900d766c86e2980548023826d98a52a1f40e94f32f643786801077edda4d041dc7d6bf6ffd086c6823f4d6921abc05acbda2441f0aafa6b7daef89ac65fa1aa522b5190ba61a71019bfee272f089a046e942d554861c552659203dacfd2ae5e1a20069b97a481e429165f622d390fb18b2623cabe554f9186bec81a05e8756a65dde9ae55e92b2c5bfaaf39312e5b7a48f8d1f8742c67c1271a77bea75d187840c32d95f82e6f4aee0db4fae8362541607b6acfabeece7fbb39b340dda37a191471fc5cd9ed94bb8e3471c7bbf32b315567c58ba51fbffde8264026b154afe85afdde19743ae782cc0a6bb1746a000ea02f890945006161c05dc5c7db27c2f8a09908ec8db7f0e3faf8e9d42951d241c033fafb1921f8b4be55317bd7bbcad10ad05d4b994d68f682429f29cc9b25c95b90f35d808f2a77c47809c8c53b9c7f06730c69bf97ad0de1cfe3d26aaa922c6eed9dae670da31c4d7eaf21dbb58cb4146828dbaf2d53202333dc5bcecfed0258d2feddb4ed7e3ecbfabb227bacc6893cc87d44bcd3784ea0d4967a9fe1e19527bad57b929e3ae0ad537ee95096322cb7cc3e6fbe9d9d73634e97876e4de30eae8c43f930c35fa9c8b5412d0666e1fbdb0b619cfa93ab0247da0bf69fd7c9f14053ba2ed33a8f2886a09f600ee6d0fde689c3d23448752b642b61c42fc356051de2a6d26ed14dc32096eeb93857ce78cd6724bfcc41051b869071e89a79f87e7b07ec2147dc6b91b49e1b2fdb633966fb8a246975c4a8cae8e31357dee552ad677e36248ad050c02e4c979a8fb2c5d82d69612fdd6d93602bbcd501501d09b60364fde04279242ef84f249f468d6b8b2d4654661d908df89c70011db980dfabf5fdb85bd1f3a5bb222bb1b9009f11c97fc4c9fdae3ab4017e1964ddcd3c079264600a6deeb63ff5fd996f5dda408c33c0784b90dc3aaf549f9c7badf2ea9ba0c0e42287d084ef0305672867591cacfe2eb427da9db1a788bf27186f6615186c22ffd51ff24a2532c010f411de14412ece29011018ff67ea2236d9d18e6a6118f6b88237ff9b0a9c46dbea0822483c97c94a779f00dd1c3cd0d491d7f05e992ff43736cfae9bc0c1553ad04e8b15920def7863c50edc97fac52666d72206958ecdc015ca8835c191f1290ac5ac8eceadab4698aa5e71531dca99fe0c048fc06507b773a72f3fcf53bef183b1281216aa500b508a98335d1f26e1244ef018ce2bbf28426d8715454c4eceecd8d98452ea7b524952a83aea27fec1557d5525696d5a7321498dd9b2797988e229186abb0d0671caca049bc420c4e16bd9076c6dfb215e26b29d8056fcd24fbe56637f9faf09e9c0d2b423a51336e2c3f737471e04d12c91dcc81bf073827b4a931b2d9f54359f4392f36a99c506578b94f2bfaa69e9a4a594ae53df143ea11f2968c09618e5342741d59d0e6debdd6358560656ea230c43a7625f87e4f11201973ed259753b55d431625a9e089b613070265506d260a9a637009e041e9a658674bef2047c1891934912fe6125bd52ed3a890393ec8f5118067bac3473b3b9533663d3078dcc2c7740e8345a55e430d91e2a209092b13c2c986604c411bd4211ffb2297fc9b5e491b7312fdf2e306126cabe2b32b968b176d322f9fa1974955ce4301afd96d6bca2ffb72139dd364e8932462220be7103510d4329c9bc70e980b26673f89b4276c444432b78f36dd36c77d7422a94adc14492c65adfc83fe89bc39649109ec99a2a40167c1c6e8ce65818cf22bf03b5400d31483260975e75b465d57ff36be1343482ce5da77eb1ba4f1213036157fd08bcf7c6c5a014d51444bd750304859e4ae7e1590ae8460b0a8168ad563e7b741074c67b878d5f1990720e856883d5fc62b9bf3667882754743715de1f0bfa349bc992e41d9aa701a75b1082c59a5c3707f019e497e8054844904494fd03fbc503fb26dba9f5b090b57f6434bd2e800a15023b75fefe89382419340648b84c8acaae1aedf3c1d0573a26d3588cd9dd00005cd5457516c5b272a16173f180054e4963d23e8674f8ceb900b1445dcc70cac28dea40a148f09e943770cb349eb7c384e34c598878c6c159ab45fc292ca6e6f613edcdb181dd899466f1e8ffb66b11eae4b819c8f595f76f1071828a2fc574800b12cd0c532478ca4fbcd1437b15c908e6d202245a79ce6f10b291b3b36a40bedb701b6cd9d7f6980c7c049407d6b23026affc497e6ac2559d9d964caa741ab8a36831154d94b6a42565ce2fd16d7aa2f66812167cc7c8739d9fd67538f12f5bdc9e30f38a86856500b216d9afbd697baf53796b7bda1749dcce16ed723e5199345e817ab29111c025a5b93a908e29b14d03d9791c99eebf98d7270bc4d0dd1e13c1184e197e234574b0d6ec79682f1807d7827ae8ca7e06a905347b7f4d31c6894c0699dc5828a8d82ad2d5ef7dadf75bf4ef05b30632af94ea9a4afe539b543c157b39b6a828e82369712fe395585cca35e7c8caf673e678970ce6968d27b4e99bd953a62be480a15793a249a1c9c68d4f3b97c9c40ef87db52fcadebd8c8e4c29fe7b17c74d3ae7e8f5bc47602c8451a1cafb3418c0925ba3c51532d070dd713d2b19b80b511a6d6cbf565060b528eaeb9b92acac0a6a09fae4c29bb2a1ae24c4c5b9952d811886b1a238cc36f9eb53a264d1075f9aca2375b51b5f4e07505c085e61b287e498b28a245569e74ec660afe60ed9cb2283cfaa0e3d108cf1e370836b62a0700d25d577f73305f86ba6b0f8deb3f61b257f55f7757049b0701f31eb6f6b7f310f0f4a3d03377744502ded65f5fc496c0ea70c0ce80055f993b032d0f2ee8eeb2a4ce49b325297881e4a6f29093c090ee34fbb7cf64a0ce395b4310fabfd8d7d691547ec888cece5d78a8628214e4b75e5e532e5b45f13136457b1cef083876758466948e9cd81a14170daa5b27641d920f980e31121622d573f721e524cd8bead268344a37b8044bb55968a0621afaf7a628beff7ef1cc5e0c03ab7f8efb725775926db3d5fd864ba888126e91f33639c91ca176456a30cf4d45b6f0e3ea9fdf7a7462709bdf1117e2e005952dccc74dd823548d6cfc9849ff12e92c533a3906f47e89ddadfaa8a2ee84b8299e72969e4abc5acec302434544845e1eb69397b8025316cd0242db22b1f73aa56eb45977aebdd602b7575c8de848b6ee0a78e5b2d334cc647788f7eabe0b30c4a0f877dabc2240ba6f62375a6320b877822ba2d5457ff916870b33bfb9d8cb48a94c80b83121a7c6808d91eac61d68dc1fea7741dbe1005baa4ddc10ac04ba0d3a389ba17ed300493e8211cf67d8556de691f6ac14462f212f4b7ba8a227559e61c424ca426be8f2b3908a8f9a5f170deac4c94301bba1e924091e58c6e0f754ec1b3c51ef50e55a51b1c64f307b17fa100e7819e837abfd3acb6cf914576266a4356698f534a0b3c3c8e62eff06c2b730ae71e8f4aeff59f27307eac8addc92471e0adfa7941cd6075924c3953ac113c2e14aa816a5c68e4b9661e20a8ebaab2f3c9d445a39be688307335038828d10c09722a2f2d7502b5955dc48e3f34717dba72b0defcde5b04580581621b641e6eea8094a3803a1c3fabef8f1c572aea3b6e3de0aca94e7401b120245b2d88fb1f09c5d71bcd501db4e04d2a4b9ac7cc8a0b6ab51b29cbf8050f9d70713d913e8e628fb407fb8863562a703f6765a78f93e87702b97cc0593d1fd84d6fbc3121577399ac61ec13461c171fe0327fcd13be2a21317963016f7ea654f63c3d3cfff8d6290c0b873ef82327bc5ed4ceac64f6e3da077a1f678be136d90e0f0364c872430104901297ed87bd8149b7857a724c22ba61801b3ae7e5bbed103ee641d6b8dc96580621557f2c38da4dd4ba7995317092b13c4c82c1be87c55af37b18fae85bf0c17b8ccba5a37942f26403e17aadd87d4fac65764cd27f19fdb6bdd1f9a5204ae2f7c79ab93aafe33469ae9efd059854643f682c274c63e044d76139165475e9be05dd161f992e644c44cfd8dfe665a040c3f82e7c932aa82baed708a773186797e968f01271958e48502449db4e16df3a772c072e597aa0177173ed1fb14e15cb59b90d29caf15bd3eafb70bbb51f7f1dbe7c687b4ff536cc41090d8f11659e3ef08968bb135b675eb788de0fa3829140f93c8cd1e04444b2dc5a248bcd154d9c4cdd117a8099f16330845d4ae5b590a52b4ea2c22790657aeea9f5581e99b7eb7c3b3acd2776a0797e4e5b90976ca1b44d1577fa9a499cce5486391b9618f13035b60c566d755756a069a2823d3fc58014c59808e131dc31e2d02e548594f60d9a9c5b157402fe", @typed={0x5, 0x2a, 0x0, 0x0, @str='\x00'}, @typed={0xc, 0x11, 0x0, 0x0, @u64=0x5}, @generic="00ecc20ceb091e492f62a0c39e500d6467d56ca0e4e8598fd06e39fbe411f0ef376ae3488661e6c84594c7c3f56b7616f164b442b8c6ceaa83bbb14846da4909bc6f9c5e288eee2ec275a82d0fdaeb15b70172f68fc57bf69aeb0f9a1d5b9c20826608d5979a7b1bb968bb826ecbb0cbd99b48c66d723236983b829fe2fc5184ab18"]}, @nested={0x24, 0x39, 0x0, 0x1, [@generic="62a5b4be7f61f1923e95beda467098fabcbcb4823fcb304f7daab8747c6ddcb7"]}, @generic="ad3c8b0e9b2257a8719c01ea2ffe71206b4f9c42ee8c4783665a043215c63e435593acb21fc6637b94b75c427b7740f57728d58340d061133cacc96a3fd201ded467b0b7c133091bcfd601abf14bbecc7f22525e8f99a50d757c04bcf447fadfc5bc2d46671792ffc86ab6e74ebd66a83c36e486ce642aed"]}, 0x1488}, {&(0x7f0000000640)={0x240, 0x13, 0x0, 0x70bd2b, 0x25dfdbfd, "", [@typed={0xb1, 0x6b, 0x0, 0x0, @binary="349f8bc8c73e3f375986d952ddf466bbb993198b2d4704c7cf596faf49af0113042159cdf3035af91cfee5241583516dadc443b1f95d9c69f61e05a39a06891171c02636013ff52dd05b901e5bd33d9c206dfabae4b41013b1a1074bcd1a217ebbbab739bd13dcda246596cbf1d7f80171e9c85deee0660a85cbc18cb7454c0d6c486017c3877dabb4eab74e17ca56e46fa4356fdaaf2bde6a3dadb560152e2c72b262a3abb771db928b075902"}, @generic="ab520bcfd76f56101c420a3def01362fa8cc04f0fcadde1e87fa340c7af48b54352799f4c4e198990b6de2b47443d991fafad162f0753a7b33487375f124f9a229afcb9f6a32955fdedf6393f10387bcf9b8472cbb79a42a93bcd0e7a70fd5632a18d4a2a60cc627be3b3684362af38ffe9d1e363b32b2a2f510307847a7cce54e39691a4b5ed0409deae32ed4285f0c898b426758d8927c2e3289354c871aee3611ec55ad2e435220e4d6cad8872f08171680d49279b9779fe64835dae6763c26046edeb5766c2b033d230e903cf389ab594064112209b47900fd5d5326", @typed={0x8, 0x47, 0x0, 0x0, @ipv4=@private=0xa010102}, @generic="1fc4d926f96138a0e05f7bef5c1b1727244d924dd95cc0c32421f2b7f87aceaa", @generic="7140401bb32ba83e9e781e3513875657b210344d3877620ea13d73fb8b15887b3edb1583aed82b9c195cd1ca5ce59f9c3ea5ba054a524a58d5b1645db9e66f413340512a9e2f131455e54b925e54a1387e611fdbb6b0ac643c1bcb41abd36b11c3ad757ca2dfc16c0e795e62c70cdc2f6f9090"]}, 0x240}, {&(0x7f0000000140)={0x60, 0x41, 0x400, 0x70bd26, 0x25dfdbfd, "", [@typed={0x8, 0x6a, 0x0, 0x0, @fd=r3}, @typed={0xc, 0x6f, 0x0, 0x0, @u64=0x1}, @nested={0x26, 0x0, 0x0, 0x1, [@typed={0x8, 0x48, 0x0, 0x0, @pid=r4}, @generic="7d724c0a5a588ca2cdec71359df2eb8885dc3ad18203cf649bd7"]}, @typed={0x14, 0x1d, 0x0, 0x0, @ipv6=@local}]}, 0x60}], 0x4}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000100)={'syztnl1\x00', &(0x7f00000001c0)={'tunl0\x00', r5, 0x700, 0x10, 0x10001, 0xffffffff, {{0x17, 0x4, 0x3, 0x32, 0x5c, 0x65, 0x0, 0x8, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}, @dev={0xac, 0x14, 0x14, 0xf}, {[@timestamp_addr={0x44, 0x14, 0x7b, 0x1, 0x2, [{@private=0xa010100, 0x4}, {@local, 0x2}]}, @timestamp_addr={0x44, 0x34, 0x2d, 0x1, 0x8, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@broadcast, 0x1f}, {@multicast2, 0x9}, {@remote, 0x4}, {@empty}]}]}}}}}) 19:46:56 executing program 0: 19:46:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:46:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) sendto$l2tp6(r1, &(0x7f0000000100)="e2511449fa7f1720882218b31c00134b3e2d112b8e2b33a45ac274b881bd27edeba23589db5a27045ba56f362414dd0bbace3ff35752beb72834c99541d909df1d546036f08a2eb02687080240d4a0d9c1be510928d77964529c64fe4a831da7a6d74aa4020001cdb71896d5cc7d03a13fb1cc19e325329ff7cc51df66de458fa66ac142ddbf7398e12de7aea294fbda", 0x90, 0x66eebfa0a8fc2c66, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x1ff, 0x2}, 0x20) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}, {&(0x7f0000000280)="f4f6b5335d3f7c9d4c7dd92f9ff244c4d39fa64f71697bced24b7437085c1ad2da1397e721cb04df68ba3ce4148967c1629398e3e30d1be1fbc607af0681ceb321499a8e5658665870e45234de04088f423e6e40bf1fe034404bc29313f64351b88b78aa6d530d47af7f4d8670aac9df691b3df7601222a41a78d6a6c5793de8ac5ee26eda1f67779d4aae3c93516f6c87ed66d0d76408df3d8f5ad27ba5500e2fafb66fce665eb46f36a6fff6ebda7c5d06514f76a7", 0xb6}, {&(0x7f0000000340)="2fb48991aba05ca08919f2b9ceaa514cfe4cee22d8d61dcfea1c9b9e2c8f569b8577c930955759255e1197b54d35450c42e66cb261e3e6df2628dac0a02cf90e560b2e371bccb92f0b6ed311997f54cd4c08f342a0e0efdbc286b1c0bab6f2cb84e2eeb0955ccd64faa710a11fa299d8c3a322ea4246b1e982119f9f209c8782925b0b7df14e464d8df3866394d13171b31b64a620fe40ff2ca4f21af92652c9a58245206689e4c914c0721023bab8d5c1", 0xb1}, {&(0x7f0000000080)="a690c2486605c75316dace1050ceb05b28428fd1d7db34aba935c4330cead1b4685f8f22389937205b12ae6d23b424e28f78dbf2", 0x34}, {&(0x7f00000004c0)="e5205f87f65e177dea2ec251227aede380f9f58ae813906973af6c97a44af2f385ff8283feb68b59f9c7d0b53aab44e832ac25fd10032681b7b719af27af0871fcd51d1a844babffd133d62cfaff20cfe9be760dbe719583d1b0ac670487cc002464a22dfadb0e24c50ce84abcd04b1f9f2a7ca4876c43d5442206bf356a69f07203977666646510d55e37f1c83e8247b1d7e7b2f65e2e03ee46976945797449e8e03b690f8815212114f20cb0b14274d04f30611b0a5c", 0xb7}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="b55f0131979773cfa3d52137642b5c83706331dc8cf28d0349f9899a4e786ad5df4d279357f643884d35e239c3eaa5236abbbf42c78b", 0x36}], 0x7}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, 0x0) ptrace$cont(0x20, r3, 0x0, 0x0) 19:46:58 executing program 0: 19:46:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x88a8ffff00000000}}], 0x1, 0x0) 19:46:58 executing program 3: 19:46:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:46:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x619}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7e}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x10001) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='bond0\x00') r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000006a00090680000000000000000800000000df000004000800"], 0x1c}], 0x1}, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000640)={0x7, {{0x2, 0x4e23, @remote}}, 0x1, 0x9, [{{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e22, @empty}}, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e20, @private=0xa010102}}]}, 0x510) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:59 executing program 3: 19:46:59 executing program 0: 19:46:59 executing program 3: 19:46:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00fb3801042ec46ad2ee4d538b5992f58b8484c0823b2c23e1d53d00"], 0x38, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000b40)={0xa30000, 0x0, 0x10001, 0xffffffffffffffff, 0x0, &(0x7f0000000b00)={0x990971, 0x0, [], @string=&(0x7f0000000ac0)=0x5}}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) umount2(0x0, 0x0) 19:46:59 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETSF(r0, 0x5453, 0x0) 19:46:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x0) close(r3) 19:47:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, 0x0) ptrace$cont(0x20, r3, 0x0, 0x0) 19:47:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x0) close(r3) 19:47:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:47:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x88caffff00000000}}], 0x1, 0x0) 19:47:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0x2}, 0x0) 19:47:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000009300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000002c0)={&(0x7f0000009340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000009400)={&(0x7f0000000780)=ANY=[@ANYBLOB="24e1da7f0500", @ANYRES16=r3, @ANYBLOB="004d4304bd277b19ea00040006008bbaf573246239044b2e1e5c89d869a5cbd8e5f16f45fafbbd4103a4b4722856d95e5026d77148a74ac56813fe229d5bffbc735af3660e8d69956a15d2299002fb13e2475a6974908c00486ec140ff83244f460bc5bf5e2e5d75ac31e253ed03dc5ed7614c98f9aa39bdf27fe69dfb0a19d2522cd1572abb531a4b8c9505bb25f2eab305bfa8ee2618cc0164b299a1d3e0a9e725276204f5e6e1fcb399004c7f432ff0cf8c17eef86dd48904ef947262e7bd07f8"], 0x24}, 0x1, 0x0, 0x0, 0x48004}, 0x4000850) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40001) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x0) close(r3) 19:47:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x0) close(r3) 19:47:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) close(r3) 19:47:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) close(r3) 19:47:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) close(r3) 19:47:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 19:47:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) 19:47:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 19:47:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x8906000000000000}}], 0x1, 0x0) 19:47:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 19:47:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00fb3801042ec46ad2ee4d538b5992f58b8484c0823b2c23e1d53d00"], 0x38, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000b40)={0xa30000, 0x3, 0x10001, 0xffffffffffffffff, 0x0, &(0x7f0000000b00)={0x990971, 0x0, [], @string=&(0x7f0000000ac0)=0x5}}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000000b80)=@ethernet={0x1, @random="260ceb8279c2"}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000d80)}], 0x1, &(0x7f0000000ec0)=[{0x80, 0x1, 0x20, "2332159ac89565f666df3de24228e58748e747d12b09a3eae024977426db825bb4f89157450d1a5907acc54ca3b962e90f938d3f52760fc9a9e47a048473b5ae36b7392e7923b381fb056e66f33e10e1fc1eca32f71be70f80e5dd65a33340c5136473e1bdf24862e0ae"}, {0x90, 0x105, 0x2, "b050f6de75240f2f502c2d6f78d5d6a4f2b4713cb738ce11b8b1dd145362dd5ae26e89cdeb391c8a1e7d695e7e717f4b1821a22660887e5b42ba21b8fe2973ccc8132437b2be040432e66f4bf6e063e2a80223e2dc84f69c9bd7cda4b68dcb71757eb9768e0594cca4949f1fbf77a4f4e31378b69ca0e1ce08"}, {0x68, 0x0, 0x8, "bf1e3920f7a6f4e91c61370f1107d0795fdbecd4aac9e7a77e616a76bb7987bbe6a237adc1e4e26c8bc2b361e9579e3ee9077d3b0f942bee0a43ccccb856b5fa98f0b01a6990bf8246819977f487e7aada6d635233fb"}, {0x590, 0x110, 0x0, "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"}, {0x30, 0x10f, 0xdf9, "754b7c55612ef534b128ea0717fb5a1c09e87605461d01c35218fcdcb632c3"}, {0x100, 0x0, 0x3, "7adb40d75373a98381369fda899273efb328ed261f2b980c9c2b0ba1937ae96a4ecb57617d0a64a00205d347d5f16327435b8119b6fc47bc08f3e73df05a862bd9b52214f36bc8722f958dd90f64385ce247655cb7967bb155f38bd8a7fb64a029cc76c80246ab24bd431f8e86e3a11b9e481e191b618b3aa9e89cea9ddfe341a12dd125d2fc16090097f9cf968cf4f3ec394ef80de6ed1aef2b528e298044dc7be23c0fdb8bd8a307c8bd46bdf4fbeb49c034bbfe41c7e06f9f46ebab0251a3a1b35f946bcaef778f19e96e49bff394aaabd425652a96e7ab69ad8982366f95fb5096a5b8f37eecf87f48a3ae72d321"}], 0x838}, 0x80) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:47:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 19:47:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00fb3801042ec46ad2ee4d538b5992f58b8484c0823b2c23e1d53d00"], 0x38, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000b40)={0xa30000, 0x3, 0x10001, 0xffffffffffffffff, 0x0, &(0x7f0000000b00)={0x990971, 0x5, [], @string=&(0x7f0000000ac0)=0x5}}) sendmsg$kcm(r0, &(0x7f00000022c0)={&(0x7f0000000b80)=@ethernet={0x1, @random="260ceb8279c2"}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000c00)="a9d1d59833b3165f6f328a2b2fff63fe46447d64689a4706763c6c826abad2652d6a3c33a11b8ded807db17cb3d7ed3cb995bdcb83528323f8bd3291020b79030d9ffc59b332a39e251613302d4c05686be22894783d8b0ec403913e608c73eab32e1f4aebbf890321b99e2ec3bd69", 0x6f}, {&(0x7f0000000c80)="98eb7ab1949887378991bf4c5d05", 0xe}, {&(0x7f0000000cc0)="120512c9cd5c9b92ebb392986657e08a18fdee0ea04c7146349f8625dca9694c9e42e6dcf502c280951073fc58f1c7bb1301f532f478e42ba4d0f7878eec06b7cb6eed4a5f9d232c7b437b8045b846dfe156decfc06da1341966e40864e5983b4477adcf478cf285cf1230ae5e2db439dcea090782f85df734730e7347d494048c78b69bde7db852099d5294a334fe928149262b80dd8627b7677fd8a0d72af590feaf00baafbc16125e75f0e306afd92183432aa9795823ea0ed4943d69df06", 0xc0}, {&(0x7f0000000d80)="b33d7746f4fcbe11523499cec08af9818cec3f06c71c83113aa060003a99f8bf9d27065e523876fdb3439fddb6a8efb329d7f822a56697f7023e16d34403acf40c9f032b0c473a866b0b8a9f25c2dd122ae0ca44f6c329e8c04a47e45c9919e3ef6daa79d7429dcdfeaff409771dd1de4dcf2ebd755e21bbb25bc693f7ceb67f9a6b9ccfc831fe3c30b1f8ec236103fab789a4c60b726ccc8f8ec1dee374d407b5b19ba8e57077bf2d6358174ae594807cf6f6f8f420d04ba2d764ab76aec2ee9b93", 0xc2}], 0x4, &(0x7f0000000ec0)=[{0x80, 0x1, 0x20, "2332159ac89565f666df3de24228e58748e747d12b09a3eae024977426db825bb4f89157450d1a5907acc54ca3b962e90f938d3f52760fc9a9e47a048473b5ae36b7392e7923b381fb056e66f33e10e1fc1eca32f71be70f80e5dd65a33340c5136473e1bdf24862e0ae"}, {0x98, 0x105, 0x2, "b050f6de75240f2f502c2d6f78d5d6a4f2b4713cb738ce11b8b1dd145362dd5ae26e89cdeb391c8a1e7d695e7e717f4b1821a22660887e5b42ba21b8fe2973ccc8132437b2be040432e66f4bf6e063e2a80223e2dc84f69c9bd7cda4b68dcb71757eb9768e0594cca4949f1fbf77a4f4e31378b69ca0e1ce0895d3fcbcad8e9a49"}, {0xc0, 0x0, 0x8, "bf1e3920f7a6f4e91c61370f1107d0795fdbecd4aac9e7a77e616a76bb7987bbe6a237adc1e4e26c8bc2b361e9579e3ee9077d3b0f942bee0a43ccccb856b5fa98f0b01a6990bf8246819977f487e7aada6d635233fb75cf7a853f32e22c699087fe959cee261b027894ac2dd2c29c9bda21488a0a6d8e4c51327b21a4e823476b11f25b816ef057befaf93549d0b12c6709719574ccf913c3742d358155588f94bc43160731da912f338330"}, {0x1010, 0x110, 0x8, "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"}, {0x40, 0x10f, 0xdf9, "754b7c55612ef534b128ea0717fb5a1c09e87605461d01c35218fcdcb632c359db50ca31503d3dc8d8"}, {0x100, 0x0, 0x3, "7adb40d75373a98381369fda899273efb328ed261f2b980c9c2b0ba1937ae96a4ecb57617d0a64a00205d347d5f16327435b8119b6fc47bc08f3e73df05a862bd9b52214f36bc8722f958dd90f64385ce247655cb7967bb155f38bd8a7fb64a029cc76c80246ab24bd431f8e86e3a11b9e481e191b618b3aa9e89cea9ddfe341a12dd125d2fc16090097f9cf968cf4f3ec394ef80de6ed1aef2b528e298044dc7be23c0fdb8bd8a307c8bd46bdf4fbeb49c034bbfe41c7e06f9f46ebab0251a3a1b35f946bcaef778f19e96e49bff394aaabd425652a96e7ab69ad8982366f95fb5096a5b8f37eecf87f48a3ae72d321"}, {0xc0, 0x10c, 0x0, "2247a0d50dbc7e46a9c88b774f64544ee568537af7c5ab23611d8fc11ba493287453f7d09caa7f07fa07dc0d1d510ec74c299a195b3e89885d36b2cf9e1eeba19bd927551a25933f94cf38b9bd9619edd7abbe67ff0be32291a367739f0187a84492a8e14e935cdc3b27e2a4c3448062d202eb36f5b902733c3cbc46133f891848da69955bfb3d9cb4e343546dbac39118931d5a320e9c3d35635f2896a9905b24dcf327bf907dc8448263834b951f"}], 0x13e8}, 0x80) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:47:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) 19:47:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) 19:47:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) 19:47:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) 19:47:08 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) close(r0) 19:47:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c068a243fa1e8342c4d6", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:47:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0xdc05000000000000}}], 0x1, 0x0) 19:47:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0x8}, 0x0) 19:47:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x2, &(0x7f0000000080)=[{0x6, 0x0, 0x8, 0xe8}, {0x6, 0x8, 0x3, 0xfffffffa}]}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000180)=r4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r5 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x5, 0x40000) ioctl$VIDIOC_DBG_S_REGISTER(r5, 0x4038564f, &(0x7f0000000140)={{0x3, @addr=0x314}, 0x8, 0x200, 0x453f}) r6 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x282581) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f0000000280)=ANY=[@ANYBLOB="01e9ff0000000000007459d4dffb1900000000e86e7f917533ee1a5d0cbf8530f5e81a082035959626fe7cd51ce2978e657e7e3c097da542f4fc86c9a59a316f6ed43c11995b3561c00fef34a6f04ab1e424e60ecad91c97804abaf62808bcc34d3f478930a18e6cc38df23e301bccce31244bd5c0ae3cf605000000000000002e98170ebbf3"]) 19:47:08 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) close(r0) 19:47:08 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) close(r0) 19:47:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) 19:47:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) 19:47:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) 19:47:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) 19:47:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) 19:47:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) 19:47:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0xe005000000000000}}], 0x1, 0x0) 19:47:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0xf}, 0x0) 19:47:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) setsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000100)="f343a1d36b05f0c655cc8be79f1714aa4d06431440c21d3a021c86a18d166b015adcccd6aae37eece65c0d1a6c3075bb05a452303132300b4a0f084abd90fc37a5a6bfa0c1723c43cb2a89ca6043ccab6734b1a41c9e5dc1da39e2957fe1acd5507085937a689443bb33192893339e9cae19057efdca2539bbe3bf5dc76e4a34eb9301878bfabd08ef275501efa6078e27872d370302536d7cda2926e8d3126152fa1e590b9f0f4881fc387ce58e6514153fff8effbb9c22553e003e68bc3e3667cb2c652b8adfa3f896389ac743e787c9a33a7529b5f1cb0cd5a4c9d9", 0xdd) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r4, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r4, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x20040800) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f0000e68000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) 19:47:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) 19:47:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) timerfd_create(0x3, 0x80800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x26000) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:11 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000300)={0x28, 0x2, 0x0, {0x1}}, 0x28) 19:47:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x0) close(r3) 19:47:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="3e36b8da30865cff697d58d83a796cc4f5dbf0d906dfc0a0bdaeae4174c0270bfd688b31297b2024c4ba6a463f3ac70f06d7da8be42e31eb6923641c90b82d2cd72a3d1725c3b71954b5b1238fb446527ef15aa4d1f01784d758fb4395d2da9d39e1b456fec767a21dff74999da1a7c620e5fcbf245e4cfc4fb9fffa4def16c926010c335edeb576f9b9fc529a7656a34cd4bbbe82646ef701159b335c9a5675031b3bddb291d5b711c4de1a532d529dab08dd55fff063abcdb63e72", 0xbc}, {&(0x7f00000001c0)="ec5693c598e75548f2f3ad952f61ba52e2a9cc04030304ee3c93a81f9d73d968ef68eba1e8a2c889110a9018b73df493da46fc4d34612e915ce4aa958fb1b61936f8f64d5e0183c448dd5ee32df5", 0x4e}, {&(0x7f0000000080)="bf1cc15f7d722a61e48d43a21fcc8929bf3e5911c9c67bb3c08a865ebdb66d95364bdb", 0x23}, {&(0x7f0000000240)="c80da7765f554a68476a5c83701f5c37be19bc31632717abb66decee3ac04ca073df0607c2789db9ed75e667403242ea18966623496b23dff1", 0x39}], 0x4}, 0x48894) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000002c0)={0x1, 0x4, [@empty, @remote, @local, @local]}) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe1, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x3, 0x0, [{}, {}, {}]}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 748.803465][T19562] fuse: Bad value for 'fd' [ 748.820718][T19569] fuse: Bad value for 'fd' 19:47:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 19:47:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x0) close(r3) 19:47:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$char_raw(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a926) 19:47:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0xeffdffff00000000}}], 0x1, 0x0) 19:47:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0x60}, 0x0) 19:47:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000005c0)={0x0, 0x3f, 0xffff, r0, 0x0, &(0x7f0000000580)={0x9a0920, 0x5, [], @string=&(0x7f0000000540)=0x3}}) ioctl$SNDCTL_DSP_NONBLOCK(r1, 0x500e, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f00000003c0)=0x4000000, 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1cfc21006a0009060200000000000200000000000000000004000800"], 0x1c}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/20, 0x14}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000000040)=""/62, 0x3e}, {&(0x7f0000000100)=""/116, 0x74}, {&(0x7f0000000180)=""/153, 0x99}, {&(0x7f0000000280)=""/143, 0x8f}], 0x6, &(0x7f00000004c0)=""/76, 0x4c}, 0x100) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000600)={0x9b, {{0x2, 0x4e23, @rand_addr=0x64010101}}, 0x0, 0x4, [{{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x31}}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e21, @private=0xa010101}}]}, 0x290) 19:47:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x0) close(r3) 19:47:14 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) 19:47:14 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) 19:47:14 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) 19:47:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) [ 751.857385][ T28] audit: type=1804 audit(1596570434.317:52): pid=19586 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir170095181/syzkaller.YwyOTY/866/cgroup.controllers" dev="sda1" ino=16335 res=1 19:47:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) [ 752.234902][T19586] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 752.246840][T19586] File: /root/syzkaller-testdir170095181/syzkaller.YwyOTY/866/cgroup.controllers PID: 19586 Comm: syz-executor.0 [ 752.303300][ T28] audit: type=1804 audit(1596570434.767:53): pid=19597 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir170095181/syzkaller.YwyOTY/866/cgroup.controllers" dev="sda1" ino=16335 res=1 [ 752.331188][ T28] audit: type=1804 audit(1596570434.797:54): pid=19586 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir170095181/syzkaller.YwyOTY/866/cgroup.controllers" dev="sda1" ino=16335 res=1 19:47:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 19:47:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) 19:47:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0xffffff7f00000000}}], 0x1, 0x0) 19:47:17 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0x5415, 0x0) 19:47:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0x2d4}, 0x0) 19:47:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906c", 0xe3}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:47:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) 19:47:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) 19:47:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) 19:47:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x0) close(r3) 19:47:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x0) close(r3) 19:47:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 19:47:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x0) close(r3) 19:47:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0xffffffff00000000}}], 0x1, 0x0) 19:47:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0xf00}, 0x0) 19:47:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket(0x32, 0x800, 0xfffffffd) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000006a00090600000000000000000004000800000000000000000cc5218e6d667b8ffd6fd45fadac157a2f27abaf4dec81a3ed0000156ffb987e6748cafce1b39899383bb53a99b2e3666833a24a0746925576b8f5aeb2ec4824c5a194d96338349c4d8b9ab2337f60910b1a9031a9644f2c82e39937718d72ad69f64e2660b0772e996fe30089f2f70ce3dcb95603e46650b347e7"], 0x1c}], 0x1}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x5e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x25, 0x49) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x10100, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "ef2a549d54bfcb95806772993ea65f6d3cb9cc06"}, 0x15, 0x1) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) fstatfs(0xffffffffffffffff, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) inotify_init1(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 19:47:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x0, 0x0) listen(r3, 0x0) close(r3) 19:47:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x8, 0x95, 0x5, 0x7}, {0x0, 0x80, 0x7, 0x1f}, {0x7, 0x0, 0x81, 0x324a}, {0x1, 0x1f, 0x7f, 0x1}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x391000, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x4b6b, &(0x7f00000006c0)) 19:47:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x0, 0x0) listen(r3, 0x0) close(r3) 19:47:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$get_persistent(0x16, 0x0, r3) 19:47:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x0, 0x0) listen(r3, 0x0) close(r3) 19:47:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(0xffffffffffffffff, 0x0) close(r3) 19:47:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 19:47:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x2}}], 0x1, 0x0) 19:47:23 executing program 2: keyctl$assume_authority(0x10, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffff, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 19:47:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 19:47:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(0xffffffffffffffff, 0x0) close(r3) 19:47:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(0xffffffffffffffff, 0x0) close(r3) 19:47:23 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000005c0)={'team0\x00'}) 19:47:23 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000180)="4d23fec2c58807eaa87599f0a666979742563be10bcb46eadad41e2c22d6b6ea43", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000000)) 19:47:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x0) close(0xffffffffffffffff) 19:47:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0xae64, 0x0) 19:47:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x0) close(0xffffffffffffffff) 19:47:23 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r1) 19:47:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x3}}], 0x1, 0x0) 19:47:23 executing program 2: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000700)={0x341242}, 0x18) 19:47:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0xd402}, 0x0) 19:47:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x0) close(0xffffffffffffffff) 19:47:24 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) 19:47:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002e0000008400000000000000950000000000000067ed766cbff4196db42d129003a00e02e954dc91117879806f6c11f2846c3435e4cc42852a35bfea9a0882a144e6e87329c089aaf21a4edf7970f9d3cd19ced2b7eb5c584dcf6e42101168195bba26993637276fea0de8dc3fff26f8391f344efa4c17581d0420108c44d40b0e6494a3c915612e6758971441dd09361f3e759d0594370a7a856bc500ae2febe7f759bb9d4b7f8af87f71d027691b3ea760d14700"/195], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 19:47:24 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0) 19:47:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB='8'], 0x38}}, 0x0) 19:47:24 executing program 3: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @value64}}) 19:47:24 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@map_acorn='map=acorn'}, {@uid={'uid'}}]}) 19:47:24 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000340)) 19:47:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e22, 0x80000001, @local, 0x1}}, 0x0, 0x7, 0xc}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x56) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044891, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x28) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:47:24 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) 19:47:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0x34000}, 0x0) 19:47:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x10d, 0x0, &(0x7f0000000380)="57ee41dea43e63a3f7fb7f11c72b", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:47:25 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) syz_open_procfs(r0, &(0x7f0000000200)='uid_map\x00') sched_getattr(r0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000013001d04000e0000000000a1000002c0", @ANYRES32=0x0, @ANYBLOB="000100000000000008000a0010000000140003006970766c616e31"], 0x3c}, 0x1, 0x5e}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x0, 0x0, 0x0) 19:47:25 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1, &(0x7f0000000500)=[@dstaddrv4={0x18, 0x84, 0x7, @private=0xa010102}, @prinfo={0x18}], 0x30}, 0x0) 19:47:25 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x8}}], 0x1, 0x0) 19:47:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x5, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r2, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e22, @rand_addr=0x64010102}, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x8001, 0x1, 0x400}) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000006a0009060000000000008000080000000000000004000800"], 0x1c}], 0x1}, 0x0) getpeername$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1c}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) 19:47:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$inet(0x2, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000440)=ANY=[@ANYBLOB="f731"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:25 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xe}}], 0x1, 0x0) [ 762.660047][T19776] device ipvlan1 entered promiscuous mode [ 762.670824][T19776] team0: Device ipvlan1 failed to register rx_handler 19:47:25 executing program 3: getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) syz_mount_image$hfsplus(&(0x7f0000002ac0)='hfsplus\x00', &(0x7f0000005c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r0, @ANYBLOB=',nodecompose']) 19:47:25 executing program 3: r0 = openat$uhid(0xffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000080)=""/4096, 0x1000}}, 0x11c) 19:47:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) [ 762.797197][T19790] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 762.845865][T19776] team0: Device ipvlan1 failed to register rx_handler 19:47:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0x400300}, 0x0) 19:47:25 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xf}}], 0x1, 0x0) 19:47:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:25 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10101, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x1000, 0x0, 0x2, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) close(r1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x38) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x14) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) 19:47:25 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000407d1e9c3140000000000109022400010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000001c0)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x007'], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000540)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x1, 0x3, "fb50ad"}, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:47:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xffffff57, 0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000000)={0x6}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_int(r3, 0x1, 0x1e, &(0x7f0000000040)=0x8001, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x11}}], 0x1, 0x0) [ 763.503680][T19817] device hsr0 entered promiscuous mode [ 763.526029][T19817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:47:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x60}}], 0x1, 0x0) [ 763.555747][T19817] device hsr0 left promiscuous mode 19:47:26 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10101, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x1000, 0x0, 0x2, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) close(r1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x38) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x14) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) [ 763.621412][T19830] device hsr0 entered promiscuous mode [ 763.629900][T19830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 763.684439][T19840] device hsr0 left promiscuous mode [ 763.753117][T19840] device hsr0 entered promiscuous mode [ 763.759548][T19840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:47:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 19:47:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0xffb6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10010, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$CHAR_RAW_ROTATIONAL(r3, 0x127e, &(0x7f0000000000)) r4 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) msgctl$MSG_STAT(r4, 0xb, &(0x7f0000001f80)=""/4096) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x300}}], 0x1, 0x0) 19:47:26 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10101, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x1000, 0x0, 0x2, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) close(r1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x38) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x14) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) 19:47:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x155, &(0x7f0000000180)="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"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 19:47:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x543}}], 0x1, 0x0) [ 764.274395][T19849] device hsr0 left promiscuous mode 19:47:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="653506000000f4ff340012800b0001006970766c616e00002400028006000100010000000600020002000000060002000100000006000200000000000a000500040000000000000008000a00", @ANYRES32], 0x70}}, 0x0) 19:47:26 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) dup2(r0, r1) 19:47:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe1, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000200)={0x0, 0x0, {0x10000, 0x1, 0x1f, 0xfffffffa}}) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r5, 0x58d}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800ff00d1774dc65890c05ac1861ca7465f6c560af88d6efbf64835d6663661b6909cf0bae23b3fb61549e4ac3b1df8d4d100b5576c111a5ae4d91981429110fbe7f2395bfb814dd9b604aba5b505a7768b42b373aff32124a72857ba3a3e24834e3fbf9c222044", @ANYRES16=r5, @ANYBLOB="00042bbd7000ffdbdf250300000005000600400000001800040022000000d90d000007000000ff000000000000000400040005000500010000000800030078d70000"], 0x48}}, 0x4040) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)={{{0x9}}, 0x2e, 0x10001, &(0x7f0000000000)="d73f78a7c86bb10893d8498e4132d3fde275f66ca6978a31799d63203195651d9a99ef676b457504ce819c34b48c"}) 19:47:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x5dc}}], 0x1, 0x0) [ 764.382883][T19849] device hsr0 entered promiscuous mode [ 764.388848][T19849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 764.398814][T19863] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 764.412742][T19863] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:47:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x5e0}}], 0x1, 0x0) [ 764.482583][T19878] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 764.490898][T19878] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:47:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 19:47:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x150, &(0x7f0000000180)="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"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 19:47:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 19:47:27 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x608}}], 0x1, 0x0) 19:47:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 19:47:27 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) syz_open_procfs(r0, &(0x7f0000000200)='uid_map\x00') sched_getattr(r0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000013001d04000e0000000000a1000002c0", @ANYRES32=0x0, @ANYBLOB="000100000000000008000a0010000000140003006970766c616e31"], 0x3c}, 0x1, 0x5e}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x2, 0x0) 19:47:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 19:47:27 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x689}}], 0x1, 0x0) 19:47:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0x0, 0x38, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x7, 0x1, 0x2, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0xf9, 0x6a, 0x3}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x5, 0xda, 0x6b}}]}}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x6, 0x9, 0x9f, 0x0, 0xff}, 0x43, &(0x7f0000000100)={0x5, 0xf, 0x43, 0x5, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x7fff, 0x880, 0x7, [0xff000f, 0x30, 0x3f00]}, @generic={0x1d, 0x10, 0x4, "4fe779b01d86f2b868e025fb5d5c78528a1f89d230414a21fde6"}, @ptm_cap={0x3}]}, 0x9, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x42f}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x5e, &(0x7f00000001c0)=@string={0x5e, 0x3, "21aa525bc860aff981582fa7b3f0bad993a96c169e20fa8ddb436ece5c51cbc26b924f768ad963b71219365e7f27bf28eabd1e46f8bcb90bc9867777eb242c87e61eecf65816821497843125f858b80f02f2bc77fad3945584e0c33f"}}, {0xa3, &(0x7f0000000280)=@string={0xa3, 0x3, "5fd4908295680092785688444e7accad72820175089fc81c1d53ce8d9cae0f8e7e56115863d1d7a6873aa84f3616629c9fef77330cea15490814d4b537920fec561bff2c2d110148fbbbec0f631b8ca9cc30b00eaebb0e0276f567ec2d3147902b43ad9618414c0d957e05907176be9f5a2875639d4ad9c3747b79ac297cdcd648437edfa8d472a3a39afec84d7b0555e9e64e8167bfa99678abd78e82608d0c7f"}}, {0xff, &(0x7f00000004c0)=@string={0xff, 0x3, "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"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x100a}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x422}}, {0xde, &(0x7f0000000640)=@string={0xde, 0x3, "128ffb5684fef8978556c19ea36f25b82990f1b89c42893b9a042493fa64dec076afc711ed6d7c4f04f7d2c8633670756bdb5fdbe22955ac6ab301fe02fe951610931285d04beb9b4b9531e92ab8ca919c015552c0e679a39fe639c65a73323eb0c0a8de3b695e89b6e8b0225eb4be9ac0fb3b115d5f0d9771e9713df3114c6e0961800ddfb62c3c69f25147cd8645e6b38141c984d440ae76faa7bcf6ba10d5c13e905690671afb8632c8e19cab5156ed01d960cf1d269b65b9ef63b1ce3c2d394147113a14e153aab97f9b1002568b63fc667850ee32dd0469bfdc"}}, {0xeb, &(0x7f0000000740)=@string={0xeb, 0x3, "7d07cbc51345915a103d04c10bfd12c10b2159e718dce5390dff514f690cc35d35525e89e5f4d389d9b938dc8f5a37795e9c91d5898e6a0d44f51cc618d2c2020354653416eeb3b776db6cd679448694e8526aabec36c9cb094dbcaeb1b7d8341471d887bab8d80cf7bf8052e572b348e1b281a2f3f20dc103d363aed7f76c0bcd3c69bceb751fccb5bb4fbda039c47fcef5ad7a6572f9ff05f85b744a4c69b852bc67809af7975b5cbf12ffbdfcfa306be2d5d70aa1ef4ba8caae4afe734dbaad117f9037b84d5494e80450147042a25c0b2a58c9514040164106155d099580e529daef3fcfe823e5"}}]}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 765.178796][T19906] device ipvlan1 entered promiscuous mode [ 765.188546][T19906] team0: Device ipvlan1 failed to register rx_handler 19:47:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 19:47:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) [ 765.354642][T19906] team0: Device ipvlan1 failed to register rx_handler 19:47:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:47:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x806}}], 0x1, 0x0) 19:47:28 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) syz_open_procfs(r0, &(0x7f0000000200)='uid_map\x00') sched_getattr(r0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000013001d04000e0000000000a1000002c0", @ANYRES32=0x0, @ANYBLOB="000100000000000008000a0010000000140003006970766c616e31"], 0x3c}, 0x1, 0x5e}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x2, 0x0) 19:47:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xe00}}], 0x1, 0x0) 19:47:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) [ 766.022181][T19932] team0: Device ipvlan1 failed to register rx_handler 19:47:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xf00}}], 0x1, 0x0) 19:47:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:30 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @local, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast=0x8}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@empty}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) 19:47:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) 19:47:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0015006a0009060000000000000000080000000000000004000800620690b19651305816d3ea9e5c2890216879aaa4af8943fb2dc5a982588a5f28724f56f5517c3feafcfda23b2c8046db5d4ed0788d028716a4a4f308aa3869c14741e36e7d7b55a3441a4957fbcbc4a748528b7809383f66f1e9a377b13a5238877b934029145c78bfcfdcde056c6b84d2edece830bcbc30920c855d380b7074747d8f65bb9f14a6c6327263fd58d15ebba34215428dab2758fe709400342ed900819d16815f92ebd3d4e7319e1837ad852d25bdceb698ca771be71b9cf2f5009b90f7b862a5b70a6850f1fba77dfcf5b1b400177051"], 0x1c}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000000)={0x6, 'netpci0\x00', {0x200}, 0xf251}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x488c4) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="653506000000f4ff340012800b0001006970766c616e00002400028006000100010000000600020002000000060002000100000006000200000000000a000500040000000000000008000a00", @ANYRES32, @ANYBLOB], 0x70}}, 0x0) 19:47:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x1100}}], 0x1, 0x0) 19:47:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) [ 768.378370][T19963] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 768.395541][T19963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:47:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x3580}}], 0x1, 0x0) 19:47:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) [ 768.466149][T19979] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 768.474704][T19979] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:47:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) 19:47:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000100)=0x7f, 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) write(r0, &(0x7f0000000000)="0e82616c645211b740175a9c005e89fc8bb856b20e1eb465e3173dc3d2a09b0ae3523b427fd1a2eb17cd333bd2b240d9ae22de7a7f04cb888cc984faabea42d0b81f34c541f5fb6f4c9dc4146da71d7027006c5d179120cbef1dc4a2a4aed72488938f2fbf750ca826017e5fa87e6d2b7a42ca6cc1940c4f1d66ae74736801487b9affcfc95d52", 0x87) sendto$inet(r0, &(0x7f0000000640)="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", 0x199, 0x4000844, 0x0, 0x0) 19:47:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x4305}}], 0x1, 0x0) 19:47:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:31 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001780)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) 19:47:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x4788}}], 0x1, 0x0) [ 769.302714][T20023] device hsr0 entered promiscuous mode [ 769.331756][T20023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 769.372003][T20023] device hsr0 left promiscuous mode 19:47:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) 19:47:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r2 = accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0x800) bind$x25(r2, &(0x7f0000000100)={0x9, @remote={[], 0x2}}, 0x12) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x21) r4 = getpgrp(r3) ptrace$getenv(0x4201, r4, 0x0, &(0x7f0000000000)) 19:47:32 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x4888}}], 0x1, 0x0) 19:47:32 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001780)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) 19:47:32 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:32 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:32 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:32 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:32 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001780)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) 19:47:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x0) [ 770.083861][T20046] device hsr0 entered promiscuous mode [ 770.096409][T20046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 770.197670][T20063] device hsr0 left promiscuous mode [ 770.247500][T20063] device hsr0 entered promiscuous mode [ 770.256043][T20063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:47:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 19:47:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet(0x2, 0x5, 0x7) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e21, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffff8) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:33 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x0) 19:47:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x5865}}], 0x1, 0x0) 19:47:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x0) 19:47:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 19:47:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$sock(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 19:47:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0xd4020000}, 0x0) 19:47:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 19:47:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x6000}}], 0x1, 0x0) 19:47:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:47:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:47:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r2 = dup2(r0, r1) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x78, 0xa, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x7}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x18}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x3ff}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0xffffffffffff7fff}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}}}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x58}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x404080, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000140)=[0x44200bdc, 0x37]) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) r4 = socket(0x10, 0x4, 0xfffffffc) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000006a0009068031af427a07ed694adfcdb26900000000000000080000000000000004000800db378e1cb4023a3af175490888e4eb28ee3be99c907c9638b4aa3e8398e7489c632b3c42278857fba79a0e73a4de4dc8a5000000007d25910f76f8d2cabf5e7cae3877db7b251957aa24b5a9c51b40c400000000000000000008000000"], 0x1c}], 0x1}, 0x0) getpeername$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:47:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0xefffffff}, 0x0) 19:47:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r3}, 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r3, 0x8}, 0x8) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x6488}}], 0x1, 0x0) 19:47:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 19:47:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0x0, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x6558}}], 0x1, 0x0) 19:47:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000000)={0x40, "2d9f27143ba3e620f4f661cf51203a3a03dcb5f080409bd582db06e3d548cce4", 0x2, 0x1000, 0x40ab, 0x6, 0x10, 0x3, 0xbce, 0xffffffb1}) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0x0, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0x0, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 19:47:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 19:47:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x8035}}], 0x1, 0x0) 19:47:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x4f2, 0x4) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000006a00090600000000000000000800000000001500040008009b5cee9dd02fd185595d9aeb"], 0x1c}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_TMR_CONTINUE(r3, 0x5404) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r4 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000030c0)=ANY=[@ANYBLOB="101100006a000906000000000000000008000000ac1e000104001100e8102880f6837ef17f36367c17b631c375d25a9054c92a9ce87e1762e61621a457ad3436fa351a2a8d8fbfd6e8b0468241eacca400ef79bedba30b698d1bddc87690b937ffd6a913cbf2f4ae0cba95c085ba23128165e55533cca225874775d564270bc8b73e02edeed5ec07c91e83b84cef0b03b556b99eaafeba99ccc00eda097c9e8753810aa29da49ce16d042a4c30c890f6e0a9b5bd1598c5559ebf92098c82e4cc6288bd57d52ba62edf89de78b35d7d099a44a97fdac034346a14006b00ff010000000000000000000000000001dbc95383f0e1ea8fbdbdeda0269ec0a54974f83ca941e72ef3033b8637dad261cfb46b79c496b8357e2d1abce5871dc47e38f25866c8b3c2eface671deadc32c4ff1a9a111c2a1f959b854897084ed80520444b7244927c6db220e04cb0ceb0357fad30d55857f71aee6e7949ac3b2fa69945218a8c670d3553386c1a0b0243a6e394cc3aa56e9dc03aeb77109b0eaf06d7bf868646aa5d0c43b47ee9151eb2e8f7a634b7579f02c23b044bf7f4e3568bc81b033c38e19cd4cf99b9005ad8a7f9f666251b07d1acfddc88b60c7b9918279942905473e226fa73aa10b0b665e46a1190c4f22eaf07e43bbcab3e5c785a86bfd4f29fbb6e260168ef065e5cce39f779dcdd908d0bd0f877c7813aec1ef9445779feea4257e42a7c4391f268b9fa8c4dfcfc82f4c344b56fecbf3c43ac7c136bbbc3598474f05258a31d0139f25c7c239d2be1874a2bc3f8e3439f2e95060d0ebd216a53b0ed2c2eaaf3433264203181859e377b753b448bfee718c8963c12efe28b29633fe32cf2cef81d843428cbb9dc9bce8e699e26cdf45c51560e17c584a8f36ca28619cbee8fd213e3f2e5b7657720a550266960f908d031b1ee514833c5fbb7cbc3470d2c0817e59dc780edab182a841758e9f272278f0d872abd67eb157b5274284f5cf3f00f3831f62f4d1620aa41eeaaa6837805478c8078475316ddf0a9227a96505c2755a0bb5ce8c6314c301b0e5bf136e7668174124e3b95328d521c3c7c1d6e1f2c0b4b3b1044c423307ac4c9efa5d535e0675e185aea2512deb981456e2badf0fae784ede16053a77072c95b7731151898183f4d774b72b0d25c5b3b16c66fe53664c15bb3cd350b1d562d46229aff960ab547ea71e7eac590030425ee646b78445264b5fea33759977ed494f697d60e9e8d509f508c1c5adf52f849ba9898f52502473d88c306d01eba0f86c22bb5412716ea52cbf805fbb0f96547dc841b81d94591007213d0e574ab541fc2ee356b9551b420bd7e1a22cc92b6eb148e3d2ade418a1fdad1910ca74020c101f88a386b10aa46d0fcf6fcacb6f0fc4ba6fa47f6ee5c9b33613ef95b954838353cd164981f4a8401e8b0d14478690c9b30b0c09076ec4cca38320b67a859fde969e9f6d52886e45337de06b384fea6e0da298f56a12dc3fcc4fbc5e7c0d8305d52575aac39440d38781028aa102e37718899f42ee6650d776ec54f971c0f4e37767150d0450824befa07a8753a5d0743280d1df1d50e35d7c22307d76a93c4483770960132021ef31ce103598548e0891b9fc742ebdcafa976c0da42758e817c48c420dc3385d1c401891dc073ee4a50347a494e72fd799b99e864ea7311101a78f21e374c8503b3709e1e83f2efd0f463b2d5f8597927e6ce8b2120894b4c21873f97982790563a0003f2b6dadde70a1a8f049d2c98627e1d42071755ac9ff32828903afc8ba504f503610b8f3268e97c8dad1214ef83c90bc88fc1e68da2e85f9dfe070a32234776ca1c824d366de9f61d6a7d13905dfea10573995d74522ec6d331a60b4febd9b680f342d6adae8eb05ce4a0f5fea96c68b51e8a28a86000859308a3391ca15291aaaf55748a2e6a32c1ac6115092b5539cec1982b0f92f7ba861578ec0a110481436865f31894cf3fcc5e876185a99f65e63c7a8a9a5188915aed3e8e6e8d8205d1fbf108d573c7e11a1fe4a97890ff2a2edf305b737455058c54cb266db319aeae1e434ede89546cdda80cda73deab325523052bd8fe7f81b442367465d3f749b6d4ebc922407133ce6d206b3e7064f41f9ab4d2801f1e20f4e1c095329413678289d3ab613e7948b929025ecd7119b0492323e9b4ae0e3b30be6a802f12506bc2b3a44013b88139e9adc8d89b4eca97978b2e8ad77ed90aa0544b7a0a9cfab591f1bf4047cc491d236e65074a49377efec9288fa812469e0ae0f689a6dfedd4c1b1a9bae978f07761efc2eb6b1818fafba888cf6e70f382c9b5ff98e31feeda2865b262449ee9a8e85a023dd7cff8d56983b5c85a7340f873c996ff81be43af941dbe03149e806ef65864ad43ae1be4ef391800471cfa4931ea64fcce207af6d294099d62c6ac52238e39c96c45753ca67578e70326c0c502eeda0ef966eb9c35aeb85e1c520a0f48f73e03240f5ab824094a7a5aae8935549aa0b63d0271fe01e00ea32ce053887a4354be1ede3e0bdc6cfcf4bb8bb76b66e065976270f1b7cedd2613cab901b1013907e3a815d0eb9ce33cef9c454fb0c171c5692ed54ede8a4e65fc71e199580f3d80d3dc78ba3cbcb9476be04ae471bd5e5af0bc4f4e4ad00a585ae8819ed44b1cf5e61d7febb66483a8376dd1d89e7578e9f50eb28ed3177de5cf2d487700fd36c99fe6e1c0f44dc1c326b47365bcda8e654219b17689c8ac6a6366d9239ddd24bf8598ee16f8ce1e466673251413779981715e963fc69434ad922eb15fbbf5930f7e28136149c86acf19206a7132679c7a33ea60d6c8a51c78818bc2568d238a406fb898ccd1d8b02942bf94e354fc8785ac90a6152cb415022fee128fa345494429472c3ca0cd423b821771f5efed3579c271287cdc1a2fbbdb8e1fe8851363cae9660db346ead408ff023a3ac60347bd6db79f5f97b078ac6f200d790e2df1dd03e993c96e694f20e61b80029e39cfd2b367ffd03cc69064b8aa59939daacfbd2861c5ff876e03f40d08f6cccf82a59d25086ddbae6a08d3cbffef0bb24c3e418538ff5151a403c95a265e4608bd3e0643176538a0c42cd19752f60d021ae30d80892b4f95af9b51207552f13c0275bd772e8ed3be666586c2e8ba67d93fef739c85f33a84fc8967913b6f1cf40c0322341961f52bf28e16fd89bf7add03a80a03598c79da4203e346305c6ad4c2f4ccbada56ba89d22dfc4860ef96c34de13003e9ad5134d94abc8af455cc15593ce86bb18dba360250d2231f44c6dfae48b3c4197e170ed617e66513419306bef24ed4fb63ed72b45051a9e8e5932215410c4983cd414ad17d025783a10af2f70db932dda8dea81a066b81db4e77e24dd67f087cd19e7de181960baca9c385203451c4fa8e10571f99637dce648417beb60aa7cdf88a89354ae9597881a6f860013f9fdd2411a7705a82a7d464b4327a9ed76e5254e60c8d3cd71e541c4d78e255c77f4dd7863041fed99c007fab4c24941481c23b84b9cbd6513d377c52af3701b80211feed3f83bf183aa8a954dc21547a3321403b8512d44f0b4b4b829181770dc6dde7e1cbf3f37a7d1eecb6ce4bac286a97ff064022b034f5067f35fd366305437b833ed2837f8a731f39036e440a8ca451449d286e15b22beb7a03d00008c9f63bb5e85af936eebf0a2fba24828158cbf885b45d2b5d2d2372a91ed5e1aa3461360b42edeb77822f0b98b33ae1198d5c8816ecf7ef46330c4f1d7a0a09cfcc5ef5b24b60ff19fe7225dc559f03302ce6d85e48f9cd1d4caa58a27d8329f8f0c0bb15a5f840d4aa7109e13e06287d8a3dcdcf0115811423e1112395aa5dfaa165a81227a9747d1d13d4e480f6234be9651a0d94aea207fe610a0473b8451b50d40477d8a9b239b1ffa740401e9f161d6a5e404062735d093e98feb2021a27a791a869f0ffa1e47ba201584d9d749ef786f21d8d91574523ffc00018c943f91346e96bbd7cb5a9832dbf6e5865ecaa0f8b46b6083b6bfb00b5e23c3d0f61664ea61646708fa675133beb565707781a0c1372a5803a6edc8d1f1b75048d295f4c2312b30f967b27958e13096c6cc711ae1e1e97301c3898028684d7ae0c77c9753eea325cff58b169424105fd2842bd83d5dd0cc11178d57f11c3b8d314815215285ac5d10d4a2eb7359febd482d43632748e0c608765433c2e2214d43503d1b067d69c671b2beca5ff3f8915d370cd032e473690193b1a88c9bd9879a13a8500e3e32a64a4480585ccd58e2c327e5fc32edc9f010df4ab832a814e38b02fceb5ea9e6fe7c0bd05f4eda35d212ca0f185f9e68e667e3c78f2cfce4ec13fe34c0e456e785dcf9020d1247f7b5c3d5d688ad5826e25894306e6ba9a121d8f7794bc118a23e58bea7435b96f37185e63eba97fe641cb8363e5805e876de7e87e85d0ea0b6461743dd9499c0bc243402941b9e42228f32256b02c9c0d590692dfcc6529915d79c38bb30b21cf9835f217046dc683776abb050aed54cc54e5fd210cb3cf9bc567ba58579489417ddd65a5da1e1dae0f230c5a674239debec1b63d0897787fd0ea4bfef77247c6d55fc54e912e388ec39456515ee8f51cb9931f933d2bf8d092a78f23398cae9613378ce1676be9422c2421b194afde6f4301462b6f207e34829741e29f2c9d1bcf44513db9fc73b99f8578e4e0f7060139077f1742672e0c0e37eafb599cd7a44f44f47bdca11842f326ffd79e81db38e323a148be3c9f4d5b17e7b304f68dfaea20aca5950f0a61da9668e8f3b2cea8113922860b7d41d9e7317d77df9781a6d4fb6c77760cc3078905c8b951d9199c148b97493c98935fdf95a8dbd9dddc0a55cee34cef47bbdfa988d5be9c78fd5dfca7a75865aa740d040701302846c8ab135c5e073d2026651bffc696d576affe460b06b4e20d30c0bda59e23eff565434b1b88c7eb26a61fbffd22d3f18df71f74d1c78ec3d0187adbb2ed07caa13a05a1b41064a24b40677927b8def68fb6af13297e4078da4fca33d5d58c5dd3be7a950a0c851ecd4eb1fff45832ee11d31010aaa1558ae0269f171c784c2a60ae64ac2762f574134a602de07f797cc08442a7976f055d5b6769551591f10bdd192e4e691c83463f87cc23aa506b5b8f9d7a599b537eddd1562bd93dea241bf563c040557df66a9f55d07804eeb875bb7b4b555895e99a864884e851e8ffc4121b017558e8afb28467fe17d536880900d1efc5357349f445d824665b0b92f1e580b5d8976af6b076ce26930bdad3e8272b8ad6903dafd0617272418624487ed63f69c3effc5e507bf2be49edeb453d04c7f3898388d5ef234d9f5566f8cbec8a639fd596c7e7e51f7d8ee10702e280e6aebe7d5c1c78092b8cce44eecd92fd042dc5c21f83e592b2b8fe8bfa02ee13c6538f64e108f3f756841401b532e951169096a4770bf04e7ffcd02236bfb5682341411c3b4aac8222b95d97aad1e6e56602b066d958f3b53bcaaa7aab30f1118a11abb5904babafe34b471084d80a67df392cffc2703465e3e29f2348552c8b4a0172082b50c783424395156c70cb599e0e6e625520247b75bf2ba889aa973c536f76296d1bfda6307f521eb47adb871362ac762e1e66fcb2ede96d98d1071033cf67f7460f3a8e421d93120f7350e0ab2eb4909f598f78fa0d96fdd8df60d112260f0f6cbbc62c3c86487d3d3ada9ce8d4618c5f42154edc713a370cbf6e6660976796e6c6e03ebdca80eb3f1e3012a75bcabe43e2e1eea929c2c94b93bfa02dd4eb6b604363db07f5f41a14c1ee14c9d6037c87b50a81fe75f8e5c933f6b979917c59917ec6a1787b06b20803e6d86128e2f52cafece7d28a32855079c8669c0515e9d529d1ddf4f60e7050279ed4d004b6b5b2156a78ee954b3b78b7b62c3aef59d791280b149c7309bbab948f9d39bebd997b20d4eacda2618594d5fd8bedd0b605d15a8d8fd2df14314a8ab6744581bddf35e0622d2e0ca2fc7f1fd65b248dcc37c9acfc4852eeb72747bcfd0c74041fcd654c79c9d4128597f0b7e91c5bf6840d2688f415c17ee5e8d6c89372fc13ab67f81c6e4a942a9e2db3b533db6ec89996ff99365b1700e785329fb150a004f005b2d402440000000000000"], 0x1110}], 0x1}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000000)={r5, 0xffffffff, 0x2, 0x6}) ioctl$PIO_FONT(r6, 0x4b61, &(0x7f0000000100)="01d536fb9ddbe1e6db46b08fc1e8f5bc7a405943f53a2ffc5bccb003456f5b3d9362a453295001c00d89018bee95a4199a05bfab57776d1327007fcf91f282ca37eccb5dc32824da7fe20c4a0e9e1b1a843c30156dfeda7fb9cca741ae34ce9ae3b05f708a6a68b4613e910d084e267bede165103c7083ca574b1d49c19fe51dc227199f1026d37407cb092367e38a1ca32b6df279bc0c50b11b0d846ef7ddf544757481d749f624121a40d4a485ef645020da70be8ae4cfe3096d48b094eb59b8bc2c988e995884577e31eb6c1f6cb717066c14f04dcb165e61bcb5adb1db47ecc49f5e8820f445") 19:47:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 19:47:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000100)={{0x3, @addr=0x40}, "27804e0e2000c18f1fe24e72b8a1bf5d6326541f31330b3adff482d548f57976", 0x2}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="653506000000f4ff340012800b0001006970766c616e00002400028006000100010000000600020002000000060002000100000006000200000000000a000500040000000000000008000a00", @ANYRES32], 0x70}}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 774.427480][T20221] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 774.436912][T20221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 774.490567][T20228] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 774.499117][T20228] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:47:37 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 19:47:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x8100}}], 0x1, 0x0) 19:47:37 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@nfc, &(0x7f0000000100)=0x80, 0x80000) accept$phonet_pipe(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) preadv(r4, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/26, 0x1a}, {&(0x7f0000000280)=""/79, 0x4f}], 0x2, 0x3ff, 0x80) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x2) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000300)={{{@in=@private, @in=@initdev}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0xe9}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r1, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x51, 0x0, 0x0) 19:47:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="653506000000f4ff340012800b0001006970766c616e00002400028006000100010000000600020002000000060002000100000006000200000000000a000500040000000000000008000a00", @ANYRES32], 0x70}}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:47:37 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x8847}}], 0x1, 0x0) 19:47:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)="f3a3cdf48f512a0e9815510e2bfc6d129c9fa66080a913e9817641dca8e59297d141523b65498fe32c0ea7a4c5a1d042cf338d317bbedfe14c7596c4d540986aa9730fb7c532bf878fd39a2a91519f027a46bb59a7a1af85a4559ec739cae1456ff581e7a3bed2e26449c48ece9a682be6a816f980bca2cf7d7e60c31f9cff20085945bc76f2ab228f6c330b0c4993658cfb68b697048b03cfa1a38c5df477216ca1d2e40e0d8a", 0xa7}, {&(0x7f0000000280)="26462a88f9759cd50a4471058b4e10101263331afb485ec883eee90c75b547eb4c2d39dc53d941ff0d06ee10b51d9aafb34b8319b4eb074bb5cc10abe3bd771f24ef5ec3d1977212fc806c42dfea867109de7e96d6dad0b12db9af5572fbec99997c82af15303cbd29267fbca246e3e6ac88c7da7933f9d80fdda366f12ad31d181a28b9dd13710162cacf7b7c906b438d130b28461ebf922b23a618f68eca0d2a1fc76c9fd01e7477f87bf686", 0xad}, {&(0x7f0000000040)="5e0aa405bb582e93463cb4e1c7f0fe0635227e9e", 0x14}, {&(0x7f00000001c0)="0b51081df69d898b256fbe19f757051c3cff2a0f8514323da349727b5e29673e7cb624", 0x23}, {&(0x7f0000001f80)="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", 0x1000}, {&(0x7f0000000340)="ca85f1cc540e588966c6850b53f4ccb4e2b3713fec87b89470165b0f9c075e8fac4b370227e6506ca13acc3964484aa02305709aeb81911413879998e6a80f81ef370ad41814927737f7b78c7b8cc9dd4debdb5592b4f29fdcd6416ee6c40d7b5120cad00979f764904c1c33fe69130284f879ff4e4626acb74e87676873c5b0cda2e263f443cc35a4b279b702e87b67b289264c48d7a0ef1bebdd", 0x9b}], 0x6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r1, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 775.131739][T20241] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 775.152084][T20241] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:47:37 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:37 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10101, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x1000, 0x0, 0x2, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e1800002d00050fd25a80648c63940d0824fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r1, 0x0, 0x0) close(r1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001780)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) 19:47:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x0) [ 775.287434][T20268] device hsr0 left promiscuous mode [ 775.361734][T20274] device hsr0 entered promiscuous mode [ 775.373256][T20274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 775.386750][T20268] device hsr0 left promiscuous mode [ 775.421374][T20275] device hsr0 entered promiscuous mode [ 775.427243][T20275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:47:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0xffffffef}, 0x0) 19:47:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x0) 19:47:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x8848}}], 0x1, 0x0) 19:47:38 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10101, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x1000, 0x0, 0x2, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e1800002d00050fd25a80648c63940d0824fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r1, 0x0, 0x0) close(r1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001780)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) 19:47:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x0) 19:47:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) [ 775.994302][T20285] device hsr0 left promiscuous mode 19:47:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe1, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000000)={0x4, "98fa2b81552c594952267ea5603dc380ea4fa43ab30daf29b8f907253d6d51db", 0x1000, 0xfffffe00, 0xffffffff, 0x4, 0x5}) 19:47:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 19:47:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x8864}}], 0x1, 0x0) 19:47:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 776.124139][T20285] device hsr0 entered promiscuous mode [ 776.131158][T20285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:47:39 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10101, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x1000, 0x0, 0x2, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e1800002d00050fd25a80648c63940d0824fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r1, 0x0, 0x0) close(r1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001780)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) 19:47:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 19:47:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 19:47:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x8906}}], 0x1, 0x0) 19:47:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 776.849391][T20315] device hsr0 left promiscuous mode 19:47:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400041, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000100)=""/224) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xdc05}}], 0x1, 0x0) 19:47:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:47:39 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10101, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x1000, 0x0, 0x2, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e1800002d00050fd25a80648c63940d0824fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r1, 0x0, 0x0) close(r1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001780)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) [ 776.931411][T20322] device hsr0 entered promiscuous mode [ 776.944303][T20322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:47:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 777.036967][T20337] device hsr0 left promiscuous mode [ 777.091338][T20337] device hsr0 entered promiscuous mode [ 777.102315][T20337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:47:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x2) 19:47:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xe005}}], 0x1, 0x0) 19:47:40 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10101, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x1000, 0x0, 0x2, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e1800002d00050fd25a80648c63940d0824fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r1, 0x0, 0x0) close(r1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001780)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) 19:47:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) [ 777.688250][T20346] device hsr0 left promiscuous mode 19:47:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x30000}}], 0x1, 0x0) 19:47:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') 19:47:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) [ 777.782441][T20346] device hsr0 entered promiscuous mode [ 777.789245][T20346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:47:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x18, 0x0, 0xf3a33f2043d777ef, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x619}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0xfc, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_WOL_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0x98, 0x3, "0610bcbf75dc46fc115f544cda831b3c39275896171fc685f25d0e0cdbed2f6ddb3eb10123e7fba90671bd5ce28f243382d2d381fb7b6269959ef00bf5b95b93af6e4422063ef45b4521fe4bdf9b3c444b8110e8281b17056aac7aeab54b5a7f1da23580550e17cf250514f4ce28bf494d28574d75ab34cf4cab6fa59ed672a12d01d1f7a216d925116363b3a09461bdb4d21a28"}]}, 0xfc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_S_CROP(r5, 0x4014563c, &(0x7f0000000000)={0x8, {0x1f, 0x101, 0x101, 0x8}}) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x4) 19:47:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0x0, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:40 executing program 0: 19:47:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x34000}}], 0x1, 0x0) 19:47:41 executing program 0: 19:47:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0x0, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:41 executing program 0: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@errors_remount='errors=remount-ro'}]}) 19:47:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0x0, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:47:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040), 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNAPSHOT_ATOMIC_RESTORE(r2, 0x3304) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x200, 0x4) 19:47:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001500)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "5fe20ffcbf849843a145127ff14ded984d423b60c702d6c24da9fde5b3c875b578c81c48bdd4215059018380535762673b3ac3b5106c977cc6c515b21f2e0cc8", "9009c5604ffee8cf5d99fb10c98d81ace335d0ec5d760b1ba3c9cc51f86e639c"}) 19:47:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x8) 19:47:41 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x40000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:47:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0) 19:47:41 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:47:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000600)=0x83, 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:42 executing program 2: 19:47:42 executing program 0: 19:47:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x400300}}], 0x1, 0x0) 19:47:42 executing program 2: 19:47:42 executing program 0: 19:47:42 executing program 2: 19:47:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xf) 19:47:42 executing program 0: 19:47:42 executing program 2: 19:47:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x1000000}}], 0x1, 0x0) 19:47:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x18, 0x140a, 0x200, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) sendto$inet(r0, 0x0, 0x35, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x400001, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xfa, 0x5, "4ec5a994423e57c2eebfc8983fde42f26275aaa34d900d7b05f757079cf4e082a57b929b376537ace350a527ecfadf601b08e8720cad02da56cb7ee1c504b3a942e840d2c05f0a57a02eec617e816251a9b18d2f676941f2723cd37e154a74f992211a10c36d4b081b7f839996b65b1397ae88a96f4fca282b74904f67d1035ab4d0ad1eee181ee763c501e388b5e1666fffcc6ced67ed236002d0167881e461daceea7fba6730ecd2386b410ce08ae464e3fda9b2003c8b8dc070a5f4445242433f42330c6b9e3e845e4f3a4ef117bc63e28ecc97612866354257f62090fa78c394d70f8628324f7e8b6e575c0152dd17a8"}, 0x2000) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:42 executing program 0: 19:47:42 executing program 2: 19:47:42 executing program 2: 19:47:42 executing program 0: 19:47:42 executing program 2: 19:47:42 executing program 0: 19:47:43 executing program 2: 19:47:43 executing program 0: 19:47:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x60) 19:47:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x2000000}}], 0x1, 0x0) 19:47:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x40074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:43 executing program 2: 19:47:43 executing program 0: 19:47:43 executing program 2: 19:47:43 executing program 0: 19:47:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e1f, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xa4, 0x1, 0x9, 0x301, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x58, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x15}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4804}, 0x2000c800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:43 executing program 2: 19:47:43 executing program 0: 19:47:43 executing program 0: 19:47:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x2d4) 19:47:44 executing program 2: 19:47:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680)='/dev/hwrng\x00', 0x10c00, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x18, r3, 0xf3a33f2043d777ef, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000f00)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000700)={0x78c, r3, 0x14, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_MODES={0x114, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x102, 0x5, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x10001}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_WOL_SOPASS={0xfe, 0x3, "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"}, @ETHTOOL_A_WOL_SOPASS={0x5b, 0x3, "f256f3793fdf7cf5e5855d49fe6c1256a7a39fa7ecfa9788b39abc1de50af739e9d2694a9f928641a2e5c628ca889f3a9da26a57c117d819b3cc34f6b58018a91265bee97ab69b73016e0893134a8079583e78c0bc73b0"}, @ETHTOOL_A_WOL_SOPASS={0x9f, 0x3, "690c86257059b0eb6324874041b13c8e9f276b134ce414e2df4c4c99c0316d3cbcfec2483faf150f15c82b06bc05f2996c6fb6d83a6d113792d84152f1c078c39b23b43d5ebc235b7680490426535ad2e79afacec2ad8f02227aecf9032f8dc67da1d91a0da67afd93dfc83ac719b57ccf01587dc473210ca647f8d4744b2fb444e25fdbdf7a42a6b7c926c47d4393ce0d9d158ef63044f3348c11"}, @ETHTOOL_A_WOL_MODES={0x1a8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x40}, @ETHTOOL_A_BITSET_MASK={0xc7, 0x5, "f0d8377b2aba0be22cc337521696d00ff5d48427c18f82a7b495290b0a26ee57c77dc344f10691f412a2748bea1f65b64b9bc15955b7980c9891a6e70017f1fa493af392ba8f092dafaf479d6e2dfb695166c775456b75795dbd9f1833600d376e7f26f9419f1fc817ca7eae77b5acecbc363b7b3a4b5efbc496ed33f58cff16a7ebb5ba9085c02fe69fa885bb94f3dfba86b6f908fb69cbc0ca78149f3c60ade611efcda333ade74ab439b4b7c7f5f7507c4fe09ab94a81326697ee577f1abb0f1e1e"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x75, 0x4, "ec8a008b2460d0313f2057e5d2aa575825a6f6a90f1ccb1318694bf3a347ce997bb6850b2443774baef5af376bffb0b8e79c60dfe6e871d54734d0ca17caff11061310f7d84e54cfcf6c82f6ebad8faed1f73d46cb38befbdbe02ee1b2423b7603a3f57caa7612fb91d426fc2bf21951d0"}, @ETHTOOL_A_BITSET_MASK={0x56, 0x5, "8ea8b4c0c0ef39f3a031be6075e9ace6fda7ee8ec39354b359b350d3d9cced0f14214ab837a1e7fac95554891e322a718812b65d04ef1a9a721586bedab6d7eec85385adc54ca959340d5d6bce63a2eb7f19"}]}, @ETHTOOL_A_WOL_MODES={0x2c0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x90, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\}-{\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xbd98}, @ETHTOOL_A_BITSET_VALUE={0x67, 0x4, "a92e377794694f95c4aa4b55c25d8f3ec24618997b24c41e832a8742472454d1e60ed6df13924fe3875af96daedc3da3a26f00ef255d6cd09a2e60fec472f42655623b4317a3e8da989f2b9572883b524f882d7bbc9b7391bbd116e48e13e8e4c5dc6f"}, @ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ')\xad,\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4d}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x24, 0x5, "8751e848c1e67447174781d42f4a3d71bb30a18a753b3fd6113b358fddd5d60a"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x144, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x51}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3000}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ';@+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '+.^\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#&$+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '!*_/)%({\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',!/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '\'\'-!\\{+-**+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3e}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '\'*\'++/@(\'&\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '-/+,&\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-%+\x00'}]}]}]}]}, 0x78c}, 0x1, 0x0, 0x0, 0x80}, 0x48000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r6], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x619}]}, 0x34}}, 0x0) bind(r1, &(0x7f0000000100)=@xdp={0x2c, 0x1, r6, 0xc}, 0x80) 19:47:44 executing program 0: 19:47:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x3000000}}], 0x1, 0x0) 19:47:44 executing program 2: 19:47:44 executing program 0: 19:47:44 executing program 2: 19:47:44 executing program 0: 19:47:44 executing program 2: 19:47:44 executing program 0: 19:47:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xf00) 19:47:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind$unix(r1, &(0x7f0000000140)=@abs={0x8}, 0x8) 19:47:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000040)={0x200, 0x7fffffff, 0x9, {0x5, 0x7fff}, 0x5, 0x10001}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_dccp_int(r0, 0x21, 0x11, &(0x7f0000000000)=0x3, 0x4) 19:47:45 executing program 0: 19:47:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x4000000}}], 0x1, 0x0) 19:47:45 executing program 2: 19:47:45 executing program 0: 19:47:45 executing program 2: 19:47:45 executing program 0: 19:47:45 executing program 0: 19:47:45 executing program 2: 19:47:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x6000) 19:47:46 executing program 0: 19:47:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:46 executing program 2: 19:47:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x8000000}}], 0x1, 0x0) 19:47:46 executing program 0: 19:47:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r4, 0xff, "57af70", "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"}}, 0x110) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @private=0xa010102}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:46 executing program 0: 19:47:46 executing program 2: 19:47:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:46 executing program 2: 19:47:46 executing program 0: 19:47:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xd402) 19:47:46 executing program 2: 19:47:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740), 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:47 executing program 0: 19:47:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x8060000}}], 0x1, 0x0) 19:47:47 executing program 2: 19:47:47 executing program 0: 19:47:47 executing program 2: 19:47:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:47 executing program 2: 19:47:47 executing program 0: 19:47:47 executing program 2: 19:47:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x34000) 19:47:47 executing program 0: 19:47:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740), 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:47 executing program 2: 19:47:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xe000000}}], 0x1, 0x0) 19:47:47 executing program 0: 19:47:47 executing program 2: 19:47:47 executing program 0: 19:47:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2006076d, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:47 executing program 2: 19:47:47 executing program 2: 19:47:48 executing program 0: 19:47:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x400300) 19:47:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x10001, 0x5, 0x0, 0xa59, 0x7}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$phonet(0x23, 0x2, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xa20000, 0xff, 0x9db, r2, 0x0, &(0x7f0000000080)={0xa20922, 0x8, [], @value64=0x8}}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740), 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:48 executing program 2: 19:47:48 executing program 0: 19:47:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xf000000}}], 0x1, 0x0) 19:47:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000000)={0x0}) r5 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000080)={r4, 0x0, r5, 0x7ca}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040)={r7}, 0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000100)={r7, 0x1bb}, 0x8) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:48 executing program 2: 19:47:48 executing program 0: 19:47:48 executing program 2: 19:47:48 executing program 0: 19:47:48 executing program 2: 19:47:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x1000000) 19:47:49 executing program 0: 19:47:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:49 executing program 2: 19:47:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x11000000}}], 0x1, 0x0) 19:47:49 executing program 0: 19:47:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r2, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:49 executing program 0: 19:47:49 executing program 2: 19:47:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:49 executing program 2: 19:47:49 executing program 0: 19:47:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x2000000) 19:47:50 executing program 2: 19:47:50 executing program 0: 19:47:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:47:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x43050000}}], 0x1, 0x0) 19:47:50 executing program 2: 19:47:50 executing program 0: 19:47:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) 19:47:50 executing program 2: 19:47:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x7}, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r1, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 19:47:50 executing program 0: 19:47:50 executing program 2: 19:47:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x4000000) 19:47:51 executing program 0: 19:47:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) 19:47:51 executing program 2: 19:47:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x60000000}}], 0x1, 0x0) 19:47:51 executing program 2: 19:47:51 executing program 0: 19:47:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) 19:47:51 executing program 2: 19:47:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x208800, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40047fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:51 executing program 0: 19:47:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:47:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x8000000) 19:47:51 executing program 2: 19:47:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) flock(r4, 0x2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r5, 0x200000000000, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r4, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:51 executing program 0: 19:47:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:47:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x65580000}}], 0x1, 0x0) 19:47:51 executing program 0: 19:47:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:47:52 executing program 2: 19:47:52 executing program 0: 19:47:52 executing program 2: 19:47:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)}, 0x0) 19:47:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xf000000) 19:47:52 executing program 2: 19:47:52 executing program 0: 19:47:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)}, 0x0) 19:47:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x80350000}}], 0x1, 0x0) 19:47:52 executing program 2: 19:47:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:47:52 executing program 2: 19:47:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)}, 0x0) 19:47:52 executing program 0: 19:47:52 executing program 0: 19:47:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 19:47:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x60000000) 19:47:53 executing program 2: 19:47:53 executing program 0: 19:47:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 19:47:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x81000000}}], 0x1, 0x0) 19:47:53 executing program 2: 19:47:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4, 0x6, 0x1f}, {0x0, 0x3f, 0x1, 0x200}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x3, 0x0, 0xea}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) 19:47:53 executing program 0: 19:47:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 19:47:53 executing program 2: 19:47:53 executing program 0: 19:47:53 executing program 3: 19:47:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x9effffff) 19:47:54 executing program 2: 19:47:54 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 19:47:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x40) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x3, 0x10101) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x4010, r2, 0x3e940000) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x800, 0x0, 0x5, 0xd8}, 0x8) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x10000, 0x0, &(0x7f0000ffd000/0x1000)=nil}) 19:47:54 executing program 3: 19:47:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x86ddffff}}], 0x1, 0x0) 19:47:54 executing program 3: 19:47:54 executing program 2: 19:47:54 executing program 3: 19:47:54 executing program 2: 19:47:54 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000540)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd6012040100302c00fe80000000000000000000e8ff0000aaff02"], 0x0) 19:47:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x28}}, 0x0) 19:47:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xd4020000) 19:47:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x350, 0x0, 0x0, 0x0, 0x160, 0x98, 0x238, 0x2b8, 0x2b8, 0x2b8, 0x238, 0x4, 0x0, {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'batadv0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4=@multicast2, [], @ipv6=@local, [], @ipv6=@ipv4={[], [], @empty}, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x40e) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000280)={@local, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x89, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 19:47:55 executing program 2: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) 19:47:55 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffff01}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sysfs$1(0x1, &(0x7f0000000080)=']!\x1b\x00') ioctl$LOOP_SET_STATUS(r1, 0x4c02, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x80) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) fcntl$dupfd(r2, 0x406, r1) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0x5fcab16599223d5b, 0x0, 0x5}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20000882) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x80003}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000003}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = gettid() tkill(r5, 0x3c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') dup3(r6, r4, 0x0) 19:47:55 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x88470000}}], 0x1, 0x0) 19:47:55 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x101, 0x100) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)="43281346e92e55f9359828dd80b6af145150381a682a8c36d0ece415e3dd0331ec6f10d1661ed50928721ef1e9ff9bb115c6168c2700aa6433e39082732064a84b56796f018e787989b0b413e5cd9a5c581d6430c758e1d0e2d2ed66f9cbbe0739e6519a98f61dc10f65f33b544723a2ca614d906fd23fbfb725091dbafd9eafefcb4e530c610289ee5f7ae000f5549b", 0x90) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/11, 0xb}, {&(0x7f0000000300)=""/64, 0x40}, {&(0x7f0000000340)=""/104, 0x68}], 0x3, 0x5, 0x3) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x80000) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=""/130, 0x82) 19:47:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xf8, 0xf8, 0x0, 0x0, 0x0, 0x2c8, 0x298, 0x298, 0x298, 0x2c8, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x6}}}, {{@ipv6={@remote, @remote, [], [], 'bridge_slave_1\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x425) syz_emit_ethernet(0x46, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffffac7cec42630e86dd6041000000103a0000000000000000000000000000000000ff020000000000000000000000000001"], 0x0) 19:47:55 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4000000000000000000000000ff020000000000000000000000000001000000000000000089009078"], 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) 19:47:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 792.925643][T20805] x_tables: duplicate underflow at hook 2 [ 792.935543][T20809] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 792.963805][T20805] x_tables: duplicate underflow at hook 2 19:47:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x24000000000013, &(0x7f0000000180), 0x4) dup3(r1, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50}, 0x50) 19:47:55 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfe40, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46400) io_setup(0x200, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0xffffffea}]) 19:47:55 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e6174004c640ac0006c00000268d400000000000000f1ff911e249e01000000000000000500000090030000000000007000fa001802040000f00000edfffffff8020000f8020008b524e9fff80700000002000005000000", @ANYRES64, @ANYBLOB="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"], 0x3) [ 793.019067][T20818] x_tables: duplicate underflow at hook 2 [ 793.025657][T20818] x_tables: duplicate underflow at hook 2 19:47:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xefffffff) 19:47:56 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(0xffffffffffffffff) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 19:47:56 executing program 0: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x2000004a}]) 19:47:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x88480000}}], 0x1, 0x0) 19:47:56 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x2c0, 0x158, 0x158, 0x0, 0x98, 0x98, 0x1f0, 0x228, 0x228, 0x228, 0x1f0, 0x4, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xd0, 0x1c0, 0x1c0, 0x1c0, 0xd0, 0x2c0, 0x2b8, 0x2b8, 0x2b8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xbffa}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'bridge0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'wg1\x00'}}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 19:47:56 executing program 2: clone(0x2008404f7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x60, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0xc}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 19:47:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000100), 0x8) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r3, &(0x7f0000000200)="839414377c0a23b54ce690da2b85a86723258ff5c7f59f1d", 0x18) 19:47:56 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x101, 0x100) r4 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x141202, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)="43281346e92e55f9359828dd80b6af145150381a682a8c36d0ece415e3dd0331ec6f10d1661ed50928721ef1e9ff9bb115c6168c2700aa6433e39082732064a84b56796f018e787989b0b413e5cd9a5c581d6430c758e1d0e2d2ed66f9cbbe0739e6519a98f61dc10f65f33b544723a2ca614d906fd23fbfb725091dbafd9eafefcb4e530c610289ee5f7ae000f5549b", 0x90) write$FUSE_INIT(r4, &(0x7f0000000140)={0x93, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x800}}, 0xfffffec8) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x80000) [ 793.789494][T20852] x_tables: duplicate underflow at hook 2 [ 793.808174][ T28] audit: type=1804 audit(1596570476.279:55): pid=20852 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir913881497/syzkaller.RYu8kX/423/bus" dev="sda1" ino=16382 res=1 19:47:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r3, &(0x7f0000000200)="83941437", 0x4) 19:47:56 executing program 4: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) migrate_pages(r0, 0x4, 0x0, &(0x7f0000000140)=0x9) 19:47:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa0160c000000086dd6126f52600081100fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) 19:47:56 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="9000000018001f15b94d9b0dffff00000200be30080006050000030043000f00fe000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2915bc549935ade4a460c892e1ae9d520a3227d509058ba86c9020800061412395403001600050005000000000000005e471f000001000000731ae9e0ff57fd68be479a2352c08331b7ffb6ac62bb944cf2e79b", 0x90, 0x0, 0x0, 0x0) eventfd(0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) [ 793.860422][T20866] x_tables: duplicate underflow at hook 2 [ 793.868635][ T28] audit: type=1804 audit(1596570476.339:56): pid=20864 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir913881497/syzkaller.RYu8kX/423/bus" dev="sda1" ino=16382 res=1 [ 793.924320][ T28] audit: type=1800 audit(1596570476.339:57): pid=20852 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16382 res=0 [ 793.948151][ T28] audit: type=1800 audit(1596570476.339:58): pid=20864 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16382 res=0 [ 793.976890][T20880] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 793.985231][T20880] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 793.993987][T20880] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 794.068564][T20881] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 794.076775][T20881] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 794.084887][T20881] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:47:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xf0ffffff) 19:47:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x1000001bd) 19:47:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x420000015001}) write$tun(r1, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x3a) 19:47:57 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x93}, 0xfffffec8) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x80000) 19:47:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x88640000}}], 0x1, 0x0) 19:47:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000040)) bind$packet(0xffffffffffffffff, 0x0, 0x0) 19:47:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x4a, &(0x7f0000002d80)=[{&(0x7f00000000c0)=""/46, 0x29}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1b2, 0x0, 0x0) 19:47:57 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x80000) 19:47:57 executing program 0: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000500)=""/203) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @local}, 0x57) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x200000000000025a) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x640500, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x64242, 0x0) mq_notify(r1, &(0x7f0000000400)={0x0, 0x1c, 0x4, @thr={&(0x7f00000002c0)="b10e8a3b00faeeaebe27e9d97bf6535748209774", &(0x7f0000000300)}}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 19:47:57 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000001c0)="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", 0xfc) socket$packet(0x11, 0x0, 0x300) 19:47:57 executing program 3: [ 794.651333][T20894] x_tables: duplicate underflow at hook 3 [ 794.663726][T20894] x_tables: duplicate underflow at hook 3 19:47:57 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x37) r1 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x10) sendfile(r0, r1, 0x0, 0x8400fffffff8) lseek(r1, 0xfffffffffffffff9, 0x4) [ 794.748067][ T28] audit: type=1800 audit(1596570477.220:59): pid=20904 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="nvram" dev="sda1" ino=16367 res=0 19:47:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xffffff7f) 19:47:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000340)={0x600, {0x17e}, 0x2ec, {}, 0x0, 0x0, 0xc, 0x0, "b04a8370ff94a75154c635f75a71a95a8f3b289271c6b22d4d000003007b12aab115b3284e81f9176b50689e0d430000000000000000000000000000004100", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:47:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16295, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:47:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x88a8ffff}}], 0x1, 0x0) 19:47:58 executing program 0: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000500)=""/203) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @local}, 0x57) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x200000000000025a) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x640500, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x64242, 0x0) mq_notify(r1, &(0x7f0000000400)={0x0, 0x1c, 0x4, @thr={&(0x7f00000002c0)="b10e8a3b00faeeaebe27e9d97bf6535748209774", &(0x7f0000000300)}}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 19:47:58 executing program 3: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000500)=""/203) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @local}, 0x57) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x200000000000025a) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x640500, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x64242, 0x0) mq_notify(r1, &(0x7f0000000400)={0x0, 0x1c, 0x4, @thr={&(0x7f00000002c0)="b10e8a3b00faeeaebe27e9d97bf6535748209774", &(0x7f0000000300)}}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 19:47:58 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16295, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 795.529883][ T28] audit: type=1800 audit(1596570478.000:60): pid=20915 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="nvram" dev="sda1" ino=16367 res=0 19:47:58 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff01"], 0x90) [ 795.634980][ T28] audit: type=1800 audit(1596570478.100:61): pid=20937 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="nvram" dev="sda1" ino=16367 res=0 19:47:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 19:47:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 795.682408][ T28] audit: type=1800 audit(1596570478.150:62): pid=20940 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="nvram" dev="sda1" ino=16367 res=0 19:47:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x88caffff}}], 0x1, 0x0) 19:47:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000000)="39000000130009006900000000000000ab008000210000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 19:47:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xffffff9e) 19:47:58 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fstatfs(r0, &(0x7f0000000040)=""/2) 19:47:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000004c0)) 19:47:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x89060000}}], 0x1, 0x0) 19:47:58 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x42e, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 19:47:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 19:47:58 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 19:47:58 executing program 3: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000500)=""/203) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @local}, 0x57) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x200000000000025a) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x640500, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x64242, 0x0) mq_notify(r1, &(0x7f0000000400)={0x0, 0x1c, 0x4, @thr={&(0x7f00000002c0)="b10e8a3b00faeeaebe27e9d97bf6535748209774", &(0x7f0000000300)}}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 19:47:58 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[], 0x116) dup(r0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 796.486573][ T28] audit: type=1800 audit(1596570478.950:63): pid=20977 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="nvram" dev="sda1" ino=16367 res=0 19:47:59 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000140)={{}, {0x0, 0x1f}}) 19:47:59 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xdc050000}}], 0x1, 0x0) 19:47:59 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[], 0x116) dup(r0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:47:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xffffffef) 19:47:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x141801, 0x0) sendfile(r4, r0, 0x0, 0x7ffff000) 19:47:59 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) 19:47:59 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200140, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0) 19:47:59 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xe0050000}}], 0x1, 0x0) 19:47:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0), 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfef0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, @nl=@unspec, @nl, @generic={0x0, "2820ad2c315a8ba77f3139932e8b"}}) writev(0xffffffffffffffff, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) 19:47:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x5) 19:47:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:47:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) io_setup(0x7f, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, 0x0) r4 = eventfd2(0x0, 0x0) io_submit(r3, 0x2, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r4}, 0x0]) 19:47:59 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 19:47:59 executing program 0: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) dup2(r0, r1) writev(0xffffffffffffffff, 0x0, 0x0) 19:47:59 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x80045300, &(0x7f0000000040)) 19:48:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xfffffff0) 19:48:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 19:48:00 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xeffdffff}}], 0x1, 0x0) 19:48:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}]}}}]}, 0x44}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008040}, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 19:48:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:00 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 19:48:00 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r1 = getpid() syz_open_procfs(r1, &(0x7f00000000c0)='net/ip_tables_targets\x00') 19:48:00 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 19:48:00 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 19:48:00 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xffffa888}}], 0x1, 0x0) 19:48:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:00 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xffffca88}}], 0x1, 0x0) 19:48:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x40030000000000) 19:48:03 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket(0x0, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc000}, 0x40000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={0x0, 0x70}}, 0x20000001) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:48:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xffffdd86}}], 0x1, 0x0) 19:48:03 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 19:48:03 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 19:48:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x100000000000000) 19:48:03 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000180)=0x3) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x2) 19:48:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xfffffdef}}], 0x1, 0x0) 19:48:03 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') link(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./bus\x00') 19:48:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001140)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x11, 0x0, @local, @mcast2, {[@dstopts={0x0, 0x2000000000000135, [], [@enc_lim]}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e0333f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f19358b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442fd3f54bc7551b9"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 19:48:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:04 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 19:48:04 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200140, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 19:48:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x1, 0x0) 19:48:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x200000000000000) 19:48:04 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:04 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200140, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 19:48:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 802.175738][T21202] 9pnet: Insufficient options for proto=fd 19:48:05 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0) 19:48:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x3000000000000}}], 0x1, 0x0) 19:48:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x400000000000000) 19:48:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 802.784840][T21210] 9pnet: Insufficient options for proto=fd 19:48:05 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200140, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 802.839550][T21219] 9pnet: Insufficient options for proto=fd 19:48:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 802.900730][T21225] 9pnet: Insufficient options for proto=fd 19:48:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:06 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:48:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:06 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x1, 0x0) 19:48:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x800000000000000) 19:48:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:06 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 803.647048][T21247] 9pnet: Insufficient options for proto=fd [ 803.682420][T21253] 9pnet: Insufficient options for proto=fd 19:48:06 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="01aaaaaaaaaaaaaaaaaaaabb86dd60077e0000142c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa3c8b13"], 0x0) 19:48:06 executing program 0: creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:06 executing program 0: creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 803.718160][T21258] 9pnet: Insufficient options for proto=fd 19:48:06 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x800001, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:48:06 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:06 executing program 0: creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:06 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000340)='./file0\x00') 19:48:06 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x40030000000000}}], 0x1, 0x0) 19:48:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xf00000000000000) 19:48:07 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:07 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480)='nfs\x00', 0x0, &(0x7f0000000000)) 19:48:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:07 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:07 executing program 2: 19:48:07 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 804.600985][T21295] 9pnet: Insufficient options for proto=fd [ 804.621916][T21300] NFS: nfs_mount_data version does not support v3 [ 804.630245][T21302] NFS: nfs_mount_data version does not support v3 [ 804.674026][T21307] 9pnet: Insufficient options for proto=fd [ 804.729771][T21312] 9pnet: Insufficient options for proto=fd 19:48:07 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:07 executing program 2: 19:48:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:07 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x1, 0x0) 19:48:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x6000000000000000) 19:48:07 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:07 executing program 2: 19:48:07 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x15e) socket$inet(0x2, 0x4000000000000001, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 19:48:07 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:07 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:08 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x8000000000000000) 19:48:08 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x200000000000000}}], 0x1, 0x0) 19:48:08 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:08 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 19:48:08 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 19:48:08 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 19:48:08 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200140, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x15e) openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 19:48:08 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 19:48:08 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 19:48:09 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) [ 806.611361][T21388] 9pnet: Insufficient options for proto=fd 19:48:09 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x300000000000000}}], 0x1, 0x0) 19:48:09 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 19:48:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x9effffff00000000) [ 807.172258][T21394] 9pnet: Insufficient options for proto=fd 19:48:09 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:09 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 19:48:09 executing program 2: 19:48:09 executing program 0: 19:48:09 executing program 2: 19:48:09 executing program 0: 19:48:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x400000000000000}}], 0x1, 0x0) [ 807.403001][T21405] 9pnet: Insufficient options for proto=fd 19:48:09 executing program 0: 19:48:10 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:10 executing program 2: 19:48:10 executing program 0: 19:48:10 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x800000000000000}}], 0x1, 0x0) 19:48:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xd402000000000000) 19:48:10 executing program 2: 19:48:10 executing program 0: 19:48:10 executing program 2: 19:48:10 executing program 0: 19:48:10 executing program 0: 19:48:10 executing program 2: 19:48:11 executing program 0: 19:48:11 executing program 2: 19:48:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x806000000000000}}], 0x1, 0x0) 19:48:11 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xefffffff00000000) 19:48:11 executing program 2: 19:48:11 executing program 0: 19:48:11 executing program 0: 19:48:11 executing program 2: 19:48:11 executing program 0: 19:48:11 executing program 2: 19:48:11 executing program 0: 19:48:11 executing program 2: 19:48:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xe00000000000000}}], 0x1, 0x0) 19:48:12 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:12 executing program 0: 19:48:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xf0ffffff00000000) 19:48:12 executing program 2: 19:48:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xf00000000000000}}], 0x1, 0x0) 19:48:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:12 executing program 0: 19:48:12 executing program 2: 19:48:12 executing program 0: 19:48:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:12 executing program 0: 19:48:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:13 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:13 executing program 2: 19:48:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:13 executing program 0: 19:48:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x1100000000000000}}], 0x1, 0x0) 19:48:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xffffff7f00000000) 19:48:13 executing program 2: 19:48:13 executing program 0: 19:48:13 executing program 2: 19:48:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:13 executing program 0: 19:48:13 executing program 2: 19:48:13 executing program 0: 19:48:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:13 executing program 2: 19:48:13 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x4305000000000000}}], 0x1, 0x0) 19:48:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xffffffff00000000) 19:48:13 executing program 0: 19:48:13 executing program 2: 19:48:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:14 executing program 2: 19:48:14 executing program 0: 19:48:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:14 executing program 2: 19:48:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:14 executing program 0: 19:48:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:14 executing program 2: 19:48:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpid() r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x21) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) sched_setaffinity(r2, 0x1, &(0x7f0000000080)=0x2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:14 executing program 0: 19:48:14 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x6000000000000000}}], 0x1, 0x0) 19:48:14 executing program 2: 19:48:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:14 executing program 2: 19:48:14 executing program 2: 19:48:14 executing program 0: 19:48:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x3}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3d) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x21) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x4, 0xffff, r4}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:14 executing program 2: 19:48:14 executing program 0: 19:48:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x21) fcntl$lock(r2, 0x25, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, r3}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:15 executing program 2: 19:48:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:15 executing program 0: 19:48:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RFLUSH(r3, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x6558000000000000}}], 0x1, 0x0) 19:48:15 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:15 executing program 0: 19:48:15 executing program 2: 19:48:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:15 executing program 0: 19:48:15 executing program 2: 19:48:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:15 executing program 2: 19:48:15 executing program 0: 19:48:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x4}) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYRESHEX=r2], 0x14}}, 0x0) 19:48:16 executing program 0: 19:48:16 executing program 2: 19:48:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x8035000000000000}}], 0x1, 0x0) 19:48:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:16 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:16 executing program 2: 19:48:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:16 executing program 0: 19:48:16 executing program 2: 19:48:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb9", 0x8) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:16 executing program 0: 19:48:17 executing program 0: 19:48:17 executing program 2: 19:48:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb9", 0x8) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x8100000000000000}}], 0x1, 0x0) 19:48:17 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x21) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000340)={{0x7, 0x3, 0x200004, 0x939, 'syz1\x00', 0x6df}, 0x6, 0x100, 0x2, r4, 0x5, 0x10001, 'syz1\x00', &(0x7f0000000080)=['!#\x00', '[\x00', ',&\\]&*r$$\\\x00', '\x00', 'Z\x00'], 0x13, [], [0xd42, 0x5c8a, 0x1, 0xfffe]}) fcntl$lock(r2, 0x5, &(0x7f0000000180)={0x1}) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r5, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4004081}, 0x20000011) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r6, 0x4018aee2, &(0x7f0000000300)={0x0, 0x1, 0x6, &(0x7f0000000140)=0x1}) 19:48:17 executing program 0: 19:48:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb9", 0x8) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:17 executing program 2: 19:48:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x0, 0x2021, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x0) 19:48:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992", 0xc) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:17 executing program 2: 19:48:17 executing program 0: 19:48:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992", 0xc) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:17 executing program 2: 19:48:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x86ddffff00000000}}], 0x1, 0x0) 19:48:18 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:18 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000300)=[{0x6}]}, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x4004080) close(r0) 19:48:18 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) 19:48:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992", 0xc) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x8847000000000000}}], 0x1, 0x0) 19:48:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14002a04000000"], 0x14}}, 0x0) 19:48:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea54", 0xe) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:18 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4080, 0xff0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='u'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 19:48:18 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea54", 0xe) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x8848000000000000}}], 0x1, 0x0) 19:48:18 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) [ 815.925675][T21666] netlink: 'syz-executor.2': attribute type 32 has an invalid length. [ 815.936754][T21666] netlink: 37395 bytes leftover after parsing attributes in process `syz-executor.2'. [ 815.956611][T21666] device lo entered promiscuous mode 19:48:18 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) 19:48:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 19:48:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea54", 0xe) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 815.967936][T21666] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:48:18 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:18 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400001231fa4a9962de490e52ad0010f634"], 0x14}}, 0x0) 19:48:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400", 0xf) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xffffffff00000000) 19:48:19 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0xffffffff00000000) 19:48:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x8864000000000000}}], 0x1, 0x0) 19:48:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400", 0xf) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:19 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400", 0xf) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:19 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:19 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:20 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x88a8ffff00000000}}], 0x1, 0x0) 19:48:20 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:20 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:20 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r3, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x48001}, 0x40080) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r5, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 19:48:20 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 19:48:20 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 19:48:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x88caffff00000000}}], 0x1, 0x0) 19:48:20 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:21 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x8906000000000000}}], 0x1, 0x0) 19:48:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$proc_mixer(r3, &(0x7f00000001c0)=[{'TREBLE', @val={' \'', 'Master Capture Switch', '\' '}}, {'LINE', @void}, {'SPEAKER', @val={' \'', 'Master Playback Volume', '\' '}}, {'LINE3', @void}, {'RADIO', @val={' \'', 'Master Capture', '\' '}}, {'PHONEIN', @void}], 0xa9) ptrace$peeksig(0x4209, r1, &(0x7f0000000080)={0x1ff, 0x0, 0x2}, &(0x7f0000000280)=[{}, {}]) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x80) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r5, 0x7, &(0x7f0000000180)={0x1, 0x3, 0x0, 0x1000000000000}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x0, 0x8000040}, 0x0) 19:48:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:21 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:21 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:21 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:48:21 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xdc05000000000000}}], 0x1, 0x0) 19:48:21 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:21 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:22 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:22 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xe005000000000000}}], 0x1, 0x0) 19:48:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe1, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0xcf98, 0x5, 0x4, 0x6}, {0x9, 0x4, 0x4, 0x6}]}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)}, 0x0) 19:48:22 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 19:48:22 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 19:48:22 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, 0x0, 0x0) 19:48:22 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, 0x0, 0x0) 19:48:22 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, 0x0, 0x0) 19:48:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:22 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xeffdffff00000000}}], 0x1, 0x0) 19:48:22 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300), 0x0) 19:48:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000013113533354e8c1a1bbd4b25"], 0x14}}, 0x0) 19:48:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:23 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300), 0x0) 19:48:23 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, 0x0, 0x0) 19:48:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:23 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300), 0x0) 19:48:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:48:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xffffff7f00000000}}], 0x1, 0x0) 19:48:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 19:48:23 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{0x0}], 0x1) 19:48:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:48:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x1, 0x0) 19:48:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x8, 0x95, 0x5, 0x7}, {0x0, 0x80, 0x7, 0x1f}, {0x7, 0x0, 0x81, 0x324a}, {0x1, 0x1f, 0x7f, 0x1}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x391000, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x10, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x1d0, r4, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fdc8739}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_CON={0x4}]}, @TIPC_NLA_BEARER={0xf0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10000}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffffffff, @private1={0xfc, 0x1, [], 0x1}, 0xfff}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x6}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x10001, @loopback, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf3a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffe01}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}]}]}, 0x1d0}}, 0x20000000) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:23 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{0x0}], 0x1) 19:48:23 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000300)=[{0x0}], 0x1) 19:48:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x0) close(r3) 19:48:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0x0) close(r2) 19:48:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x619}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7e}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x10001) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='bond0\x00') r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000006a00090680000000000000000800000000df000004000800"], 0x1c}], 0x1}, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000640)={0x7, {{0x2, 0x4e23, @remote}}, 0x1, 0x9, [{{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e22, @empty}}, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e20, @private=0xa010102}}]}, 0x510) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0}}], 0x1, 0x0) 19:48:26 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) close(r0) 19:48:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x0, 0x200000000000000}, 0x0) 19:48:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:48:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:26 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r0, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:26 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r0, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000100)=0x21c) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:27 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r0, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:27 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x1, 0x0) 19:48:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffffffffff4e, 0x8000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) accept$nfc_llcp(r4, &(0x7f0000000100), &(0x7f00000001c0)=0x60) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) accept4$x25(r1, &(0x7f0000000100)={0x9, @remote}, &(0x7f0000000140)=0x12, 0x80000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000000)="86a81d15342bc10a62fa5f65fa3e6f5cd294c39f58fe6285afa926f0a6896815ae202ecd2a8de2b5d6d312006199948320c508", 0x33, 0x24000800, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:48:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3}}], 0x1, 0x0) 19:48:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2d16c7bc847fe0dcb241e30f303f54349eb32d8d2c99e138d0849bfa3e908906ce1c0", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0xfffffffffffffff5}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:48:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000100)=0x21c) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r7, r9, 0x0) fchown(0xffffffffffffffff, r5, r9) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x90503, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r10, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x3, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x4}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x6}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x2) 19:48:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:48:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0) 19:48:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000100)=0x21c) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$setregset(0x4205, r1, 0x200, &(0x7f0000000140)={&(0x7f00000000c0)="0eda625ce5f7e57befdb207ab42c7ff05727ad3aebf0228ffa457f306dbb17705b7480709a3f0e890760cc099e10107e21aaba686e0dff6b163aa0880f97de35a44190aef4da92b36254ff26aabd6269d845b5a62bd21ff33933438f72a9540670cf98d126e56b8345e959a8f4c83d72adca7b2622", 0x75}) ptrace$cont(0x1f, r2, 0x0, 0x21) setpriority(0x3, r2, 0xca) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000001c0)) fcntl$lock(r4, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="17e2b8649aa21b3434000000000000"], 0x14}}, 0x0) 19:48:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:48:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000009340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000009400)={&(0x7f0000000780)=ANY=[@ANYBLOB="24e1da7f0500", @ANYRES16=r4, @ANYBLOB="004d4304bd277b19ea00040006008bbaf573246239044b2e1e5c89d869a5cbd8e5f16f45fafbbd4103a4b4722856d95e5026d77148a74ac56813fe229d5bffbc735af3660e8d69956a15d2299002fb13e2475a6974908c00486ec140ff83244f460bc5bf5e2e5d75ac31e253ed03dc5ed7614c98f9aa39bdf27fe69dfb0a19d2522cd1572abb531a4b8c9505bb25f2eab305bfa8ee2618cc0164b299a1d3e0a9e725276204f5e6e1fcb399004c7f432ff0cf8c17eef86dd48904ef947262e7bd07f8"], 0x24}, 0x1, 0x0, 0x0, 0x48004}, 0x4000850) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r8, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x44, 0x0, r8}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x619}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x6c, r4, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'rose0\x00'}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81, 0xffffffffffffffff}}, @NL80211_ATTR_IFNAME={0x14}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x24088845) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14ff011400f734"], 0x14}}, 0x0) 19:48:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6654070000053e27bc3376003639405cb4aed12f0000001500ae47a825d881ff278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d25692e664ebf68e6faa53367f05f4ad614213499aa68ba1657112bcc4009dfa02f4cea0d7f0e415871bf3e354427e89efadb9cc0f6a64df1764d62e31c5c66aac5f5bdbe14ce08e02ffa838488d5eff3f73619bee31867dcbc29d2", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 19:48:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}}], 0x1, 0x0) 19:48:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000100)=0x21c) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe1, 0x0) r5 = openat2(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x101001, 0x10}, 0x18) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000480)={@remote, 0x0}, &(0x7f0000000540)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f0000000580)={'ip6gre0\x00', r6, 0x29, 0x5, 0x6, 0x2, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x7800, 0x40}}) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) creat(&(0x7f0000000040)='./bus\x00', 0x0) r7 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r8, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) fcntl$lock(r8, 0x7, &(0x7f0000000180)={0x1, 0x4, 0x0, 0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x8000000000000000}, 0x0) 19:48:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb9", 0x8) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb9", 0x8) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb9", 0x8) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992", 0xc) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992", 0xc) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:39 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x3, 0x4) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x14, 0xff58, 0x7f}, {{}, 0x5, 0xff32}], 0x30) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r5, 0x2, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008080) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$USERIO_CMD_REGISTER(r4, &(0x7f0000000140)={0x0, 0x8}, 0x2) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x18040, 0x0) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)=@buf) 19:48:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992", 0xc) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x1, 0x0) 19:48:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000100)=0x21c) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket(0x1d, 0xa, 0x7) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c000022edcbfdeb85083e000000000000"], 0x1c}], 0x1}, 0x0) r5 = dup3(r4, r3, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000006a0009060000000000000000080000000000000004000800a79a7bdcddd3cfb0be3adf88ba30626fbc2e2d17128dd32ab35573499b5f64d7ddc0ed5ad47e7021019e3b7e350076484fdc23b93f53fe0e0c6fce548a461ccf581559d6719dbbec6f2ffe1275ae2f130075dcb5f59be1b50f507fb3f90269240b7487bf242e8ea417d92deafb744a170ef0a4c96cb28b83e85ad1cb960bd27a4a86c0727aed5f2a07ff6f9a24ec0842829ab6a36bd3b0c3c2f227c5676d79e404eb31dd5557"], 0x1c}], 0x1}, 0x0) dup(r6) r7 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)=ANY=[@ANYBLOB="1c008ae3acf56000006a00090600000000000000ffff01a303114319db82c3b83594780d6461106a0c26ad028804dea8c72239f1d373a88a5703e1c04c002b7dbb84ff881fc8cf03d9780fade85cf28161e40d5d29a34c71c41dc07c4f43a011456c897656a1377ba63f2eed9fd9fa7ffd5199e65e52e2b590add586ae449ee02dece6e99e9c0f7599dc48568b76aeda89cada71aba5bc7c"], 0x1c}], 0x1}, 0x0) accept4$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x8, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000140)) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) r8 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r8, 0x8912, &(0x7f00000000c0)=@buf) 19:48:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000c487"], 0x14}}, 0x0) 19:48:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea54", 0xe) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea54", 0xe) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea54", 0xe) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400", 0xf) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400", 0xf) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400", 0xf) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r5, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x619}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x44, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0x2}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x4004084) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r7, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1410, 0x200, 0x70bd28, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x8094}, 0x4008081) r8 = dup(r6) socket(0x27, 0x6, 0x80000000) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r9, 0x8912, &(0x7f00000000c0)=@buf) 19:48:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xf}}], 0x1, 0x0) 19:48:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket(0x1d, 0xa, 0x7) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c000022edcbfdeb85083e000000000000"], 0x1c}], 0x1}, 0x0) r5 = dup3(r4, r3, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000006a0009060000000000000000080000000000000004000800a79a7bdcddd3cfb0be3adf88ba30626fbc2e2d17128dd32ab35573499b5f64d7ddc0ed5ad47e7021019e3b7e350076484fdc23b93f53fe0e0c6fce548a461ccf581559d6719dbbec6f2ffe1275ae2f130075dcb5f59be1b50f507fb3f90269240b7487bf242e8ea417d92deafb744a170ef0a4c96cb28b83e85ad1cb960bd27a4a86c0727aed5f2a07ff6f9a24ec0842829ab6a36bd3b0c3c2f227c5676d79e404eb31dd5557"], 0x1c}], 0x1}, 0x0) dup(r6) r7 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)=ANY=[@ANYBLOB="1c008ae3acf56000006a00090600000000000000ffff01a303114319db82c3b83594780d6461106a0c26ad028804dea8c72239f1d373a88a5703e1c04c002b7dbb84ff881fc8cf03d9780fade85cf28161e40d5d29a34c71c41dc07c4f43a011456c897656a1377ba63f2eed9fd9fa7ffd5199e65e52e2b590add586ae449ee02dece6e99e9c0f7599dc48568b76aeda89cada71aba5bc7c"], 0x1c}], 0x1}, 0x0) accept4$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x8, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000140)) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) r8 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r8, 0x8912, &(0x7f00000000c0)=@buf) 19:48:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000100)=0x21c) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000080)=0x3ff, 0x4) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="147a8e0f000000"], 0x14}}, 0x0) 19:48:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) mkdirat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x1ff) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) splice(r1, &(0x7f0000000000)=0xffffffff00000000, r3, &(0x7f0000000040)=0x100, 0x6, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 19:48:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 19:48:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 19:48:40 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000000c0)=@buf) 19:48:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xd0, 0x11, 0x0, 0x27) 19:48:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x11}}], 0x1, 0x0) 19:48:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket(0x1d, 0xa, 0x7) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c000022edcbfdeb85083e000000000000"], 0x1c}], 0x1}, 0x0) r5 = dup3(r4, r3, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000006a0009060000000000000000080000000000000004000800a79a7bdcddd3cfb0be3adf88ba30626fbc2e2d17128dd32ab35573499b5f64d7ddc0ed5ad47e7021019e3b7e350076484fdc23b93f53fe0e0c6fce548a461ccf581559d6719dbbec6f2ffe1275ae2f130075dcb5f59be1b50f507fb3f90269240b7487bf242e8ea417d92deafb744a170ef0a4c96cb28b83e85ad1cb960bd27a4a86c0727aed5f2a07ff6f9a24ec0842829ab6a36bd3b0c3c2f227c5676d79e404eb31dd5557"], 0x1c}], 0x1}, 0x0) dup(r6) r7 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)=ANY=[@ANYBLOB="1c008ae3acf56000006a00090600000000000000ffff01a303114319db82c3b83594780d6461106a0c26ad028804dea8c72239f1d373a88a5703e1c04c002b7dbb84ff881fc8cf03d9780fade85cf28161e40d5d29a34c71c41dc07c4f43a011456c897656a1377ba63f2eed9fd9fa7ffd5199e65e52e2b590add586ae449ee02dece6e99e9c0f7599dc48568b76aeda89cada71aba5bc7c"], 0x1c}], 0x1}, 0x0) accept4$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x8, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000140)) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) r8 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r8, 0x8912, &(0x7f00000000c0)=@buf) 19:48:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xd0, 0x11, 0x0, 0x27) 19:48:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f7340100000000"], 0x14}}, 0x0) 19:48:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x60}}], 0x1, 0x0) 19:48:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000100)=0x21c) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) mkdirat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x1ff) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) splice(r1, &(0x7f0000000000)=0xffffffff00000000, r3, &(0x7f0000000040)=0x100, 0x6, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xd0, 0x11, 0x0, 0x27) 19:48:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x1, 0x60}, 0x0) 19:48:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x300}}], 0x1, 0x0) 19:48:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x543}}], 0x1, 0x0) 19:48:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket(0x1d, 0xa, 0x7) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c000022edcbfdeb85083e000000000000"], 0x1c}], 0x1}, 0x0) r5 = dup3(r4, r3, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000006a0009060000000000000000080000000000000004000800a79a7bdcddd3cfb0be3adf88ba30626fbc2e2d17128dd32ab35573499b5f64d7ddc0ed5ad47e7021019e3b7e350076484fdc23b93f53fe0e0c6fce548a461ccf581559d6719dbbec6f2ffe1275ae2f130075dcb5f59be1b50f507fb3f90269240b7487bf242e8ea417d92deafb744a170ef0a4c96cb28b83e85ad1cb960bd27a4a86c0727aed5f2a07ff6f9a24ec0842829ab6a36bd3b0c3c2f227c5676d79e404eb31dd5557"], 0x1c}], 0x1}, 0x0) dup(r6) r7 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)=ANY=[@ANYBLOB="1c008ae3acf56000006a00090600000000000000ffff01a303114319db82c3b83594780d6461106a0c26ad028804dea8c72239f1d373a88a5703e1c04c002b7dbb84ff881fc8cf03d9780fade85cf28161e40d5d29a34c71c41dc07c4f43a011456c897656a1377ba63f2eed9fd9fa7ffd5199e65e52e2b590add586ae449ee02dece6e99e9c0f7599dc48568b76aeda89cada71aba5bc7c"], 0x1c}], 0x1}, 0x0) accept4$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x8, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000140)) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) socket$kcm(0x29, 0x2, 0x0) 19:48:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5dc}}], 0x1, 0x0) 19:48:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000100)=0x21c) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) mkdirat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x1ff) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) splice(r1, &(0x7f0000000000)=0xffffffff00000000, r3, &(0x7f0000000040)=0x100, 0x6, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890b, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}, 0x2}, 0x0) 19:48:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5e0}}], 0x1, 0x0) 19:48:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x608}}], 0x1, 0x0) 19:48:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket(0x1d, 0xa, 0x7) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c000022edcbfdeb85083e000000000000"], 0x1c}], 0x1}, 0x0) r5 = dup3(r4, r3, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000006a0009060000000000000000080000000000000004000800a79a7bdcddd3cfb0be3adf88ba30626fbc2e2d17128dd32ab35573499b5f64d7ddc0ed5ad47e7021019e3b7e350076484fdc23b93f53fe0e0c6fce548a461ccf581559d6719dbbec6f2ffe1275ae2f130075dcb5f59be1b50f507fb3f90269240b7487bf242e8ea417d92deafb744a170ef0a4c96cb28b83e85ad1cb960bd27a4a86c0727aed5f2a07ff6f9a24ec0842829ab6a36bd3b0c3c2f227c5676d79e404eb31dd5557"], 0x1c}], 0x1}, 0x0) dup(r6) r7 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)=ANY=[@ANYBLOB="1c008ae3acf56000006a00090600000000000000ffff01a303114319db82c3b83594780d6461106a0c26ad028804dea8c72239f1d373a88a5703e1c04c002b7dbb84ff881fc8cf03d9780fade85cf28161e40d5d29a34c71c41dc07c4f43a011456c897656a1377ba63f2eed9fd9fa7ffd5199e65e52e2b590add586ae449ee02dece6e99e9c0f7599dc48568b76aeda89cada71aba5bc7c"], 0x1c}], 0x1}, 0x0) accept4$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x8, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000140)) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) 19:48:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000100)=0x21c) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f7340100000000"], 0x14}}, 0x0) 19:48:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x2, 0xc3, 0x0, 0x2, 0x12, "775fbb25d3ed01f8b6d5448d6798d8bac1eacd"}) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f00000001c0)=""/161) fcntl$lock(r4, 0x5, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000ff10f734"], 0x14}}, 0x0) 19:48:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) mkdirat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x1ff) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) splice(r1, &(0x7f0000000000)=0xffffffff00000000, r3, &(0x7f0000000040)=0x100, 0x6, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x689}}], 0x1, 0x0) 19:48:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x806}}], 0x1, 0x0) 19:48:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket(0x1d, 0xa, 0x7) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c000022edcbfdeb85083e000000000000"], 0x1c}], 0x1}, 0x0) r5 = dup3(r4, r3, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000006a0009060000000000000000080000000000000004000800a79a7bdcddd3cfb0be3adf88ba30626fbc2e2d17128dd32ab35573499b5f64d7ddc0ed5ad47e7021019e3b7e350076484fdc23b93f53fe0e0c6fce548a461ccf581559d6719dbbec6f2ffe1275ae2f130075dcb5f59be1b50f507fb3f90269240b7487bf242e8ea417d92deafb744a170ef0a4c96cb28b83e85ad1cb960bd27a4a86c0727aed5f2a07ff6f9a24ec0842829ab6a36bd3b0c3c2f227c5676d79e404eb31dd5557"], 0x1c}], 0x1}, 0x0) dup(r6) r7 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)=ANY=[@ANYBLOB="1c008ae3acf56000006a00090600000000000000ffff01a303114319db82c3b83594780d6461106a0c26ad028804dea8c72239f1d373a88a5703e1c04c002b7dbb84ff881fc8cf03d9780fade85cf28161e40d5d29a34c71c41dc07c4f43a011456c897656a1377ba63f2eed9fd9fa7ffd5199e65e52e2b590add586ae449ee02dece6e99e9c0f7599dc48568b76aeda89cada71aba5bc7c"], 0x1c}], 0x1}, 0x0) accept4$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x8, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000140)) 19:48:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1, 0x0) 19:48:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000100)=0x21c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4, 0x0, 0x40000}, 0x80, 0x0}}], 0x1, 0x0) 19:48:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000540)) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x7}}]}, 0xc4}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000100)=0x21c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) mkdirat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x1ff) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) splice(r1, &(0x7f0000000000)=0xffffffff00000000, r3, &(0x7f0000000040)=0x100, 0x6, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000100)=0x21c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:43 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xf00}}], 0x1, 0x0) 19:48:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket(0x1d, 0xa, 0x7) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c000022edcbfdeb85083e000000000000"], 0x1c}], 0x1}, 0x0) r5 = dup3(r4, r3, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000006a0009060000000000000000080000000000000004000800a79a7bdcddd3cfb0be3adf88ba30626fbc2e2d17128dd32ab35573499b5f64d7ddc0ed5ad47e7021019e3b7e350076484fdc23b93f53fe0e0c6fce548a461ccf581559d6719dbbec6f2ffe1275ae2f130075dcb5f59be1b50f507fb3f90269240b7487bf242e8ea417d92deafb744a170ef0a4c96cb28b83e85ad1cb960bd27a4a86c0727aed5f2a07ff6f9a24ec0842829ab6a36bd3b0c3c2f227c5676d79e404eb31dd5557"], 0x1c}], 0x1}, 0x0) dup(r6) r7 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)=ANY=[@ANYBLOB="1c008ae3acf56000006a00090600000000000000ffff01a303114319db82c3b83594780d6461106a0c26ad028804dea8c72239f1d373a88a5703e1c04c002b7dbb84ff881fc8cf03d9780fade85cf28161e40d5d29a34c71c41dc07c4f43a011456c897656a1377ba63f2eed9fd9fa7ffd5199e65e52e2b590add586ae449ee02dece6e99e9c0f7599dc48568b76aeda89cada71aba5bc7c"], 0x1c}], 0x1}, 0x0) accept4$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x8, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:48:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1100}}], 0x1, 0x0) 19:48:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x4, 0x0) 19:48:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000100)={0x0, 0x4, 0x200, [], &(0x7f0000000080)=0x6}) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) mkdirat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x1ff) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) splice(r1, &(0x7f0000000000)=0xffffffff00000000, r3, &(0x7f0000000040)=0x100, 0x6, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3580}}], 0x1, 0x0) 19:48:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) pipe(&(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4305}}], 0x1, 0x0) 19:48:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket(0x1d, 0xa, 0x7) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c000022edcbfdeb85083e000000000000"], 0x1c}], 0x1}, 0x0) r5 = dup3(r4, r3, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000006a0009060000000000000000080000000000000004000800a79a7bdcddd3cfb0be3adf88ba30626fbc2e2d17128dd32ab35573499b5f64d7ddc0ed5ad47e7021019e3b7e350076484fdc23b93f53fe0e0c6fce548a461ccf581559d6719dbbec6f2ffe1275ae2f130075dcb5f59be1b50f507fb3f90269240b7487bf242e8ea417d92deafb744a170ef0a4c96cb28b83e85ad1cb960bd27a4a86c0727aed5f2a07ff6f9a24ec0842829ab6a36bd3b0c3c2f227c5676d79e404eb31dd5557"], 0x1c}], 0x1}, 0x0) dup(r6) r7 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)=ANY=[@ANYBLOB="1c008ae3acf56000006a00090600000000000000ffff01a303114319db82c3b83594780d6461106a0c26ad028804dea8c72239f1d373a88a5703e1c04c002b7dbb84ff881fc8cf03d9780fade85cf28161e40d5d29a34c71c41dc07c4f43a011456c897656a1377ba63f2eed9fd9fa7ffd5199e65e52e2b590add586ae449ee02dece6e99e9c0f7599dc48568b76aeda89cada71aba5bc7c"], 0x1c}], 0x1}, 0x0) accept4$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x8, 0x800) 19:48:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4788}}], 0x1, 0x0) 19:48:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) mkdirat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x1ff) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) splice(r1, &(0x7f0000000000)=0xffffffff00000000, r3, &(0x7f0000000040)=0x100, 0x6, 0x0) socket$kcm(0x29, 0x2, 0x0) r4 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xa0, r4, 0xcca4990b92803843, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "94db3a499d97d9ba65015064ae"}, @NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "7d78eb1d2fd77e95d86e00bf2e"}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, @NL80211_ATTR_KEY_SEQ={0x11, 0xa, "f1688b032e7e58a73e4ab3748d"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "3939de"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x11, 0xa, "dd00f77c515311042b689eed37"}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000084}, 0x4000010) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r6 = dup(r5) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x30, r8, 0x401, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r8, 0x10, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x19, 0x7125, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x34}}, 0x20000000) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4888}}], 0x1, 0x0) 19:48:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x40000, 0x0) 19:48:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket(0x1d, 0xa, 0x7) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c000022edcbfdeb85083e000000000000"], 0x1c}], 0x1}, 0x0) dup3(r4, r3, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000006a0009060000000000000000080000000000000004000800a79a7bdcddd3cfb0be3adf88ba30626fbc2e2d17128dd32ab35573499b5f64d7ddc0ed5ad47e7021019e3b7e350076484fdc23b93f53fe0e0c6fce548a461ccf581559d6719dbbec6f2ffe1275ae2f130075dcb5f59be1b50f507fb3f90269240b7487bf242e8ea417d92deafb744a170ef0a4c96cb28b83e85ad1cb960bd27a4a86c0727aed5f2a07ff6f9a24ec0842829ab6a36bd3b0c3c2f227c5676d79e404eb31dd5557"], 0x1c}], 0x1}, 0x0) dup(r5) r6 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)=ANY=[@ANYBLOB="1c008ae3acf56000006a00090600000000000000ffff01a303114319db82c3b83594780d6461106a0c26ad028804dea8c72239f1d373a88a5703e1c04c002b7dbb84ff881fc8cf03d9780fade85cf28161e40d5d29a34c71c41dc07c4f43a011456c897656a1377ba63f2eed9fd9fa7ffd5199e65e52e2b590add586ae449ee02dece6e99e9c0f7599dc48568b76aeda89cada71aba5bc7c"], 0x1c}], 0x1}, 0x0) 19:48:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5865}}], 0x1, 0x0) 19:48:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6000}}], 0x1, 0x0) 19:48:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) mkdirat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x1ff) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) splice(r1, &(0x7f0000000000)=0xffffffff00000000, r3, &(0x7f0000000040)=0x100, 0x6, 0x0) r4 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) getsockopt$inet_udp_int(r4, 0x11, 0xb, &(0x7f0000002940), &(0x7f0000002980)=0x4) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000002700)=[{{0xffffffffffffffff, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/10, 0xa}], 0x1, &(0x7f00000001c0)=""/5, 0x5}, 0x8}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/45, 0x2d}, {&(0x7f0000000340)=""/239, 0xef}, {&(0x7f0000000540)=""/212, 0xd4}, {&(0x7f0000000640)=""/231, 0xe7}], 0x4}, 0x800}, {{&(0x7f0000000280)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000440)=""/115, 0x73}, {&(0x7f0000000740)=""/32, 0x20}], 0x2, &(0x7f00000007c0)=""/216, 0xd8}, 0x3}, {{&(0x7f00000008c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000940)=""/27, 0x1b}], 0x1, &(0x7f00000009c0)=""/96, 0x60}, 0x1}, {{&(0x7f0000000a40)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000ac0)=""/2, 0x2}, {&(0x7f0000000b00)=""/52, 0x34}, {&(0x7f0000000b40)=""/89, 0x59}, {&(0x7f0000000bc0)=""/39, 0x27}, {&(0x7f0000000c00)=""/18, 0x12}], 0x5}, 0x6}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000cc0)=""/4096, 0x1000}], 0x1}, 0x1}, {{&(0x7f0000001d00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001d80)=""/134, 0x86}, {&(0x7f0000001e40)=""/102, 0x66}, {&(0x7f0000001ec0)=""/207, 0xcf}, {&(0x7f0000001fc0)=""/23, 0x17}], 0x4, &(0x7f0000002040)=""/129, 0x81}, 0xffff}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000002100)=""/95, 0x5f}], 0x1, &(0x7f00000021c0)=""/252, 0xfc}, 0x7ff}, {{&(0x7f00000022c0)=@nfc, 0x80, &(0x7f0000002680)=[{&(0x7f0000002340)=""/157, 0x9d}, {&(0x7f0000002400)=""/147, 0x93}, {&(0x7f00000024c0)=""/12, 0xc}, {&(0x7f0000002500)=""/71, 0x47}, {&(0x7f0000002580)=""/6, 0x6}, {&(0x7f00000025c0)=""/140, 0x8c}], 0x6}, 0x9}], 0x9, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00390010f734"], 0x14}}, 0x0) 19:48:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6488}}], 0x1, 0x0) 19:48:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket(0x1d, 0xa, 0x7) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c000022edcbfdeb85083e000000000000"], 0x1c}], 0x1}, 0x0) dup3(r4, r3, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000006a0009060000000000000000080000000000000004000800a79a7bdcddd3cfb0be3adf88ba30626fbc2e2d17128dd32ab35573499b5f64d7ddc0ed5ad47e7021019e3b7e350076484fdc23b93f53fe0e0c6fce548a461ccf581559d6719dbbec6f2ffe1275ae2f130075dcb5f59be1b50f507fb3f90269240b7487bf242e8ea417d92deafb744a170ef0a4c96cb28b83e85ad1cb960bd27a4a86c0727aed5f2a07ff6f9a24ec0842829ab6a36bd3b0c3c2f227c5676d79e404eb31dd5557"], 0x1c}], 0x1}, 0x0) dup(r5) socket(0x10, 0x3, 0x0) 19:48:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x1000000, 0x0) 19:48:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6558}}], 0x1, 0x0) 19:48:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) mkdirat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x1ff) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r4 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8035}}], 0x1, 0x0) 19:48:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x88) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1, 0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400010010f734"], 0x14}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x10, 0x6a, 0x609, 0x0, 0x25dfdbff}, 0x10}], 0x1, 0x0, 0x0, 0x20000080}, 0x0) r6 = socket(0x10, 0x5, 0x0) sendmsg$netlink(r6, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) write$binfmt_misc(r6, &(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYBLOB="6c5851eb8b1b6bfe08ab07630a3f3748f26712565e0d034777ebf3cdc37435696dfdf7d5f79613dd0fd763136ef97d4204c7700d1980bd1b91ad", @ANYBLOB="60711105cb429d20f8e93409a974af8e4f38df8b6797fcc4da499d11f8e30b21b06f94fbc32e4e44dbb6ae78742524377ff2", @ANYRES16=r5], 0xfffffecc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000280)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, r7, r8}, 0xc) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000080)={0x1, 0x0, {0x9, 0x81, 0x10, 0x7}}) 19:48:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket(0x1d, 0xa, 0x7) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c000022edcbfdeb85083e000000000000"], 0x1c}], 0x1}, 0x0) dup3(r4, r3, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000006a0009060000000000000000080000000000000004000800a79a7bdcddd3cfb0be3adf88ba30626fbc2e2d17128dd32ab35573499b5f64d7ddc0ed5ad47e7021019e3b7e350076484fdc23b93f53fe0e0c6fce548a461ccf581559d6719dbbec6f2ffe1275ae2f130075dcb5f59be1b50f507fb3f90269240b7487bf242e8ea417d92deafb744a170ef0a4c96cb28b83e85ad1cb960bd27a4a86c0727aed5f2a07ff6f9a24ec0842829ab6a36bd3b0c3c2f227c5676d79e404eb31dd5557"], 0x1c}], 0x1}, 0x0) dup(r5) 19:48:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8100}}], 0x1, 0x0) 19:48:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8847}}], 0x1, 0x0) 19:48:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) mkdirat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x1ff) socket(0x10, 0x3, 0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x4000000000000, 0x0) 19:48:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000080)={0x3, 0x8}) r3 = getpid() sched_setaffinity(r3, 0x8, &(0x7f0000000000)=0x2) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r5, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r1, 0x0, r7, 0x0, 0xef, 0x7) ioctl$SNDCTL_SYNTH_ID(r6, 0xc08c5114, &(0x7f00000001c0)={"075314d74024f098a71156e2ff344e1d7c3a727f6a8eb966f5760a840caf", 0x0, 0x0, 0x0, 0x800, 0x3ff, 0x9, 0x6, 0x7, [0x6, 0x8, 0x5, 0x3ff, 0x40, 0xa98, 0x40, 0x3ff, 0x1, 0x0, 0x3, 0x4a, 0x8, 0x5, 0x8, 0x7f, 0x3, 0x759d, 0x3]}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x14) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8848}}], 0x1, 0x0) 19:48:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket(0x1d, 0xa, 0x7) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c000022edcbfdeb85083e000000000000"], 0x1c}], 0x1}, 0x0) dup3(r4, r3, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000006a0009060000000000000000080000000000000004000800a79a7bdcddd3cfb0be3adf88ba30626fbc2e2d17128dd32ab35573499b5f64d7ddc0ed5ad47e7021019e3b7e350076484fdc23b93f53fe0e0c6fce548a461ccf581559d6719dbbec6f2ffe1275ae2f130075dcb5f59be1b50f507fb3f90269240b7487bf242e8ea417d92deafb744a170ef0a4c96cb28b83e85ad1cb960bd27a4a86c0727aed5f2a07ff6f9a24ec0842829ab6a36bd3b0c3c2f227c5676d79e404eb31dd5557"], 0x1c}], 0x1}, 0x0) 19:48:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8864}}], 0x1, 0x0) 19:48:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) mkdirat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x1ff) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe1, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000100)={0xb, 0x0, 0x1, {0x2, 0x8, 0x1, 0x800}}) ftruncate(r0, 0x40) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getpid() sched_setaffinity(r4, 0x8, &(0x7f0000000000)=0x2) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000180)={0x1}) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r6, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r3, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="27a33c74cb196b5da53b5d5e348507729a792f90089d92b4e88c60ac89c08568c44f52ef6142365a6b414563d3ce568f17c128a0881b64ee057fc989b7ba222991e719341c3a7c68b3afaae12662d1eea2ab95c42c520252f2ee0998acc324f22bc2d48c6c5108d18f9eb8d6c452325d63f01b14f8ea2999b87351271d7a68da85e18ecf01410aeff0acc067e337627c2665f6f1e75ab08da23a8a57d204c6d6f13af2"], 0x14}}, 0x0) 19:48:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8906}}], 0x1, 0x0) 19:48:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x100000000000000, 0x0) 19:48:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket(0x1d, 0xa, 0x7) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c000022edcbfdeb85083e000000000000"], 0x1c}], 0x1}, 0x0) dup3(r4, r3, 0x0) socket(0x10, 0x3, 0x0) 19:48:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xdc05}}], 0x1, 0x0) 19:48:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe005}}], 0x1, 0x0) 19:48:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x8000000000000000, 0x0) 19:48:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="144000090000ca"], 0x14}}, 0x0) 19:48:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket(0x1d, 0xa, 0x7) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c000022edcbfdeb85083e000000000000"], 0x1c}], 0x1}, 0x0) dup3(r4, r3, 0x0) 19:48:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x30000}}], 0x1, 0x0) 19:48:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x34000}}], 0x1, 0x0) 19:48:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0) 19:48:50 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket(0x1d, 0xa, 0x7) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c000022edcbfdeb85083e000000000000"], 0x1c}], 0x1}, 0x0) 19:48:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x24, &(0x7f0000000180)={0x2, 0x0, 0x100000000, 0x10001, r2}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r1], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 19:48:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$P9_RLERROR(r2, &(0x7f0000000080)={0xa, 0x7, 0x2, {0x1, '.'}}, 0xa) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:50 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:50 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:50 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:50 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:51 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x400300}}], 0x1, 0x0) 19:48:51 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:51 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) socket(0x1d, 0xa, 0x7) 19:48:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000080)=0x1f) 19:48:51 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x1, 0x0) 19:48:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0xa0, 0x2, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3ee6}, @NFACCT_FLAGS={0x8}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfffffeff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffa}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_BYTES={0xc}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0xa0}, 0x1, 0x0, 0x0, 0xc000}, 0x40) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000007a00090700000000dd8fa11d02080000000000000000000007"], 0x1c}], 0x1}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000040)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000080)={r6, @in={{0x2, 0x4e24, @empty}}, [0x3, 0x6, 0x10001, 0x4, 0x3, 0x7, 0x80, 0x7, 0xe21, 0x8000000000000000, 0xff, 0x7, 0xfff, 0x101, 0x5]}, &(0x7f0000000180)=0x100) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2000000}}], 0x1, 0x0) 19:48:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x1d, 0xa, 0x7) 19:48:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3d) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x21) syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/ipc\x00') recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3000000}}], 0x1, 0x0) 19:48:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000000080), 0x0, 0x0, 0x0) 19:48:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:52 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x2000) write$UHID_INPUT2(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0x47) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400200, 0x174) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) accept4$netrom(r3, &(0x7f0000000100)={{0x3, @null}, [@netrom, @rose, @default, @default, @remote, @netrom, @default, @netrom]}, &(0x7f00000001c0)=0x48, 0x1000) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) unlink(&(0x7f0000000180)='./file1\x00') 19:48:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'rose0\x00', @ifru_settings={0xfffff000, 0x1f, @fr=&(0x7f0000000140)={0x10001, 0x7, 0xa38, 0x0, 0x1, 0x2, 0x1}}}}) 19:48:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_MIXER_WRITE_VOLUME(r3, 0xc0044d18, &(0x7f0000000080)=0x1a) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r6 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x101, 0x0) r7 = dup2(r5, r6) ioctl$PPPIOCGFLAGS1(r7, 0x8004745a, &(0x7f0000000100)) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x30, 0x0, 0x401, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x20, 0x70bd26, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x20, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}}}}, 0x34}, 0x1, 0x0, 0x0, 0x20040014}, 0x20000004) fcntl$lock(r8, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x1, 0x0) 19:48:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000340), 0x1000) socket(0x1d, 0xa, 0x7) 19:48:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) 19:48:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8000000}}], 0x1, 0x0) 19:48:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) 19:48:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) 19:48:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000001c0)) 19:48:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/btrfs-control\x00', 0x210400, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000700)={'nat\x00', 0x2, [{}, {}]}, 0x48) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$P9_RLERROR(r2, &(0x7f0000000080)={0xa, 0x7, 0x2, {0x1, '.'}}, 0xa) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8060000}}], 0x1, 0x0) 19:48:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000140)) r3 = getpid() sched_setaffinity(r3, 0x8, &(0x7f0000000000)=0x2) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r5, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) 19:48:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1d, 0xa, 0x7) 19:48:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socket(0x1d, 0xa, 0x7) 19:48:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe000000}}], 0x1, 0x0) 19:48:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socket(0x1d, 0xa, 0x7) 19:48:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socket(0x1d, 0xa, 0x7) 19:48:54 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x1d, 0xa, 0x7) 19:48:54 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x1d, 0xa, 0x7) 19:48:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400aeb995ffff0000f15d17d1ff1e3d9ee8d0290663f59a1d9f27f5c70cb279867df598c6e6dafd99c2840aa08f8404fd58661c5d39b789f12b90f388f07fbad2851bcaffe29252bd41c49929c5d07b6a70129be21744d552b00d88c34e3e38723eac785b07986112455070e0adb328ffde8c3d2388a53589b3cc0f3efa1e39ccd7966be592e329ee5c0691abb5bba65d8d930000000000", 0xfefd) prctl$PR_GET_SECCOMP(0x15) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xf000000}}], 0x1, 0x0) 19:48:54 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x1d, 0xa, 0x7) 19:48:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$P9_RLERROR(r2, &(0x7f0000000080)={0xa, 0x7, 0x2, {0x1, '.'}}, 0xa) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pidfd_send_signal(0xffffffffffffffff, 0x39, &(0x7f0000000100)={0xe, 0x40}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r3, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r3, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xb39e}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x101}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6d}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40) r4 = getpid() sched_setaffinity(r4, 0x8, &(0x7f0000000000)=0x2) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000180)={0x1}) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r6, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) r7 = dup2(r6, 0xffffffffffffffff) ioctl$SNAPSHOT_FREE(r7, 0x3305) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:54 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x1d, 0xa, 0x7) 19:48:54 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x1d, 0xa, 0x7) 19:48:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:54 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x1d, 0xa, 0x7) 19:48:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x20000, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="7d887e838ed195ad56b6cc0400aeb995", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:54 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x1d, 0xa, 0x7) 19:48:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000000c0)={0x2, [0xe8d, 0xfb]}, 0x8) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x609, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) ioctl$SIOCPNENABLEPIPE(r3, 0x89ed, 0x0) 19:48:55 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x11000000}}], 0x1, 0x0) 19:48:55 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x1d, 0xa, 0x7) 19:48:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$P9_RLERROR(r2, &(0x7f0000000080)={0xa, 0x7, 0x2, {0x1, '.'}}, 0xa) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000050f35904"], 0x14}}, 0x0) 19:48:55 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x1d, 0xa, 0x7) 19:48:55 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x43050000}}], 0x1, 0x0) 19:48:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x1d, 0xa, 0x7) 19:48:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x1d, 0xa, 0x7) 19:48:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x1d, 0xa, 0x7) 19:48:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000280)={0x5, {0x2, 0x54, 0x7ffffffe, 0x8, 0x0, 0x1e}}) munlockall() setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000140)={@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x2, 0x0, {0xa, 0x4e21, 0xfffffffc, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}, {&(0x7f0000000080)=""/126, 0x7e}, &(0x7f0000000100), 0x2}, 0xa0) 19:48:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket(0x1d, 0xa, 0x7) 19:48:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket(0x1d, 0xa, 0x7) 19:48:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket(0x1d, 0xa, 0x7) 19:48:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0xa, 0x7) 19:48:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x60000000}}], 0x1, 0x0) 19:48:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001e80)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50fee20abb578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed8242338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c2349259", 0xd0}], 0x1}, 0x4048884) sendto$inet(r0, &(0x7f00000012c0)="0c098a927f1f6588b967141241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:48:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x1, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r5, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x800) fcntl$setown(r2, 0x8, r3) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000180)={0x1}) r7 = creat(&(0x7f0000000100)='./file1\x00', 0x1d8) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000000000000000000000008000500ac141400080002"], 0x50}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r9, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_TID={0xc, 0x3, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x2008c001}, 0x20000000) fcntl$lock(r7, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x0, 0x21, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0xa, 0x7) 19:48:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) recvmmsg(r0, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000140)='./bus\x00', 0xfff, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="a8309ea6ec7e099ee7b78759f8daa27a656a7da30b2206359e38c68919d645777d38d1edd8364a7adc187a2c1588f02a6e2b198dde9a1fe046512e47c8dbaec299c540bbcd7f5ef3c2fc8e69fe5b918134e63f72281673715beb07a32c2e5d399852aed464bb4383559d133f6445b1dacf30886b1171c5a4f0b194b4d225bcd814b7d26638632e923dab719e616cfbf9091ff58aa1a8a75e4dc54606be605a26f5adb07d8b597f03b3ad6c30a18438812b68c3fea531c428152bf41744c1582123fe6c3a648f45eed8b6dbf6d463", 0xce, 0xfffffffffffffff7}, {&(0x7f00000002c0)="07060b5bd518dd47b0b1a0c6a817", 0xe, 0xffffffffffffff73}, {&(0x7f0000000540)="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", 0x1000, 0x1}], 0xa08800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RMKNOD(r5, &(0x7f0000000080)={0x14, 0x13, 0x2, {0x10, 0x4, 0x4}}, 0x14) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010f734"], 0x14}}, 0x0) 19:48:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0xa, 0x7) [ 854.125995][T22671] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 854.153555][T22671] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 19:48:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:48:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1d, 0x0, 0x7) 19:48:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x65580000}}], 0x1, 0x0) 19:48:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1d, 0x0, 0x0) [ 854.807154][T22695] can: request_module (can-proto-0) failed. [ 854.933355][T22668] ================================================================== [ 854.941656][T22668] BUG: KCSAN: data-race in complete_signal / do_group_exit [ 854.948853][T22668] [ 854.951169][T22668] write to 0xffff88812a8f9bb4 of 4 bytes by task 22673 on cpu 0: [ 854.958872][T22668] complete_signal+0x4a5/0x600 [ 854.963623][T22668] __send_signal+0x680/0x7d0 [ 854.968203][T22668] send_signal+0x398/0x3e0 [ 854.972605][T22668] do_send_sig_info+0x9b/0xe0 [ 854.977270][T22668] send_sig+0x4f/0x60 [ 854.981238][T22668] pipe_write+0x7d7/0xbc0 [ 854.985738][T22668] vfs_write+0x608/0x690 [ 854.989987][T22668] ksys_write+0xce/0x180 [ 854.994225][T22668] __x64_sys_write+0x3e/0x50 [ 854.998807][T22668] do_syscall_64+0x51/0xb0 [ 855.003227][T22668] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 855.009098][T22668] [ 855.011422][T22668] read to 0xffff88812a8f9bb4 of 4 bytes by task 22668 on cpu 1: [ 855.019055][T22668] do_group_exit+0x55/0x180 [ 855.023546][T22668] __do_sys_exit_group+0xb/0x10 [ 855.028392][T22668] __se_sys_exit_group+0x5/0x10 [ 855.033229][T22668] __x64_sys_exit_group+0x16/0x20 [ 855.038243][T22668] do_syscall_64+0x51/0xb0 [ 855.042646][T22668] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 855.048555][T22668] [ 855.050866][T22668] Reported by Kernel Concurrency Sanitizer on: [ 855.057006][T22668] CPU: 1 PID: 22668 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 855.065318][T22668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 855.075538][T22668] ================================================================== [ 855.083587][T22668] Kernel panic - not syncing: panic_on_warn set ... [ 855.090162][T22668] CPU: 1 PID: 22668 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 855.098791][T22668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 855.108843][T22668] Call Trace: [ 855.112125][T22668] dump_stack+0x10f/0x19d [ 855.116443][T22668] panic+0x207/0x64a [ 855.120325][T22668] ? vprintk_emit+0x44a/0x4f0 [ 855.124997][T22668] kcsan_report+0x684/0x690 [ 855.129499][T22668] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 855.135046][T22668] ? do_group_exit+0x55/0x180 [ 855.139714][T22668] ? __do_sys_exit_group+0xb/0x10 [ 855.144900][T22668] ? __se_sys_exit_group+0x5/0x10 [ 855.150010][T22668] ? __x64_sys_exit_group+0x16/0x20 [ 855.155296][T22668] ? do_syscall_64+0x51/0xb0 [ 855.159881][T22668] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 855.165944][T22668] ? debug_smp_processor_id+0x18/0x20 [ 855.171311][T22668] kcsan_setup_watchpoint+0x41e/0x4a0 [ 855.176682][T22668] do_group_exit+0x55/0x180 [ 855.181174][T22668] __do_sys_exit_group+0xb/0x10 [ 855.186011][T22668] __se_sys_exit_group+0x5/0x10 [ 855.190858][T22668] __x64_sys_exit_group+0x16/0x20 [ 855.195875][T22668] do_syscall_64+0x51/0xb0 [ 855.200288][T22668] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 855.206167][T22668] RIP: 0033:0x45cce9 [ 855.210054][T22668] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 855.229650][T22668] RSP: 002b:00007fffd5b91048 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 855.238078][T22668] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 000000000045cce9 [ 855.246044][T22668] RDX: 0000000000416801 RSI: fffffffffffffff7 RDI: 0000000000000000 [ 855.254001][T22668] RBP: 0000000000000000 R08: 000000009a1799df R09: 00007fffd5b910a0 [ 855.261970][T22668] R10: 000000009a1799db R11: 0000000000000246 R12: 0000000000000000 [ 855.269936][T22668] R13: 00007fffd5b910a0 R14: 0000000000000000 R15: 00007fffd5b910b0 [ 855.280444][T22668] Kernel Offset: disabled [ 855.287899][T22668] Rebooting in 86400 seconds..