Warning: Permanently added '10.128.0.160' (ECDSA) to the list of known hosts. 2020/04/15 09:31:32 fuzzer started 2020/04/15 09:31:35 dialing manager at 10.128.0.26:42531 2020/04/15 09:31:35 syscalls: 3030 2020/04/15 09:31:35 code coverage: enabled 2020/04/15 09:31:35 comparison tracing: enabled 2020/04/15 09:31:35 extra coverage: enabled 2020/04/15 09:31:35 setuid sandbox: enabled 2020/04/15 09:31:35 namespace sandbox: enabled 2020/04/15 09:31:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/15 09:31:35 fault injection: enabled 2020/04/15 09:31:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/15 09:31:35 net packet injection: enabled 2020/04/15 09:31:35 net device setup: enabled 2020/04/15 09:31:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/15 09:31:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/15 09:31:35 USB emulation: /dev/raw-gadget does not exist 09:33:51 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x40) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0xa10000, 0x2, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0904, 0x5, [], @ptr=0x5}}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xc) syncfs(r1) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000100)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x1, 0x0, [{0x4, 0x1, 0x0, 0x0, @msi={0x0, 0x5, 0x20000000, 0x5}}]}) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x3ff, 0x408000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x600, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x40000, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x250200, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000002c0)={0x2, 0x8, 0x4, 0x2, 0x0, {0x0, 0x7530}, {0x1, 0x8, 0x5, 0x4, 0x1f, 0x4, "037f89ce"}, 0x773973e3, 0x3, @userptr=0xff, 0x3, 0x0, 0xffffffffffffffff}) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f0000000340)={0x0, 0x8, [{r1, 0x0, 0x10000, 0x12000}, {r3, 0x0, 0x8000, 0x1000}, {r4, 0x0, 0x1000000000000, 0x1000000000000}, {r5, 0x0, 0x1038000, 0x2000}, {r1, 0x0, 0x4000, 0x8000}, {r6, 0x0, 0xfffffffff0000000, 0xfffffffff0000000}, {0xffffffffffffffff, 0x0, 0x8000, 0xfffff000}, {r7, 0x0, 0x1000}]}) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0x400040, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000500)={0xf000000, 0x8001, 0xba4, r8, 0x0, &(0x7f00000004c0)={0x9a090f, 0xd2a, [], @string=&(0x7f0000000480)=0x81}}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r5, 0x110, 0x5, &(0x7f0000000540)=[0x3, 0x2], 0x2) r9 = geteuid() newfstatat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) syz_mount_image$msdos(&(0x7f0000000580)='msdos\x00', &(0x7f00000005c0)='./file0\x00', 0x100, 0x3, &(0x7f0000000780)=[{&(0x7f0000000600)="d0d34f65410ab7e15ce62782d9653a", 0xf}, {&(0x7f0000000640)="455b93a34dea2d020b2c0241d72da5209cd5679c8e45bda39b4ce41ee485718e76b549e7be47e971f6266faba7b98c6788f299771222d5f3af9fd7383cc57145572f021ec454b2558c8d47ae3145ee00a71963fb8ffe6066bf9d905969cd5f7cfb08e128320e3ea86b655d6621ed112a95dc7cd81001a3a57147979c66070f72e82cefd07c7ccaa313d790c63b0ae2f26547d5691abd5303da3eb9b4335dd0d2713c0c9d2bd18eb3b1c73b15b6691a68bbc88b17b58aa431ef16d5265b0344314263f5a94e0a4ef639e3f08b530aa47a031a72fbd659f7ebaa65bfbfe732e0c209c6eacfccb46ba83ec9ba5af9a499938ad1a514", 0xf4, 0x6}, {&(0x7f0000000740)="f607973904d9d6c8", 0x8, 0x40}], 0x1, &(0x7f0000000980)={[{@fat=@uid={'uid', 0x3d, r9}}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@dots='dots'}], [{@smackfshat={'smackfshat', 0x3d, '/dev/nvram\x00'}}, {@fowner_eq={'fowner', 0x3d, r10}}, {@uid_eq={'uid'}}]}) syzkaller login: [ 183.530991][ T7032] IPVS: ftp: loaded support on port[0] = 21 09:33:51 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x22500) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000040)=0x6) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_setparam(r1, &(0x7f00000000c0)=0x3ff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000140)={0x1, 0xda}) sched_getscheduler(r1) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x1800000000, 0xc440) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000200)={0x2a, 0x19, 0xf, 0x1f, 0x7, 0x91, 0x6, 0x16b, 0x1}) r4 = socket(0x0, 0x80000, 0x85) getsockopt$inet6_dccp_buf(r4, 0x21, 0xd, &(0x7f0000000240)=""/140, &(0x7f0000000300)=0x8c) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_PCM_IOCTL_FORWARD(r5, 0x40084149, &(0x7f0000000340)=0xfffffffffffffffb) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x81, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f00000003c0)=0x7) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x40181) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000440)={'veth0_vlan\x00', 0x1000}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', r2}, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x5c, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x64}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7fff}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7f}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x400}, @L2TP_ATTR_PEER_COOKIE={0xc}, @L2TP_ATTR_FD={0x8, 0x17, @udp6}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000080}, 0x840) [ 183.735621][ T7032] chnl_net:caif_netlink_parms(): no params data found [ 183.866371][ T7032] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.909841][ T7032] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.935294][ T7032] device bridge_slave_0 entered promiscuous mode [ 183.965283][ T7032] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.985406][ T7032] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.012431][ T7032] device bridge_slave_1 entered promiscuous mode 09:33:51 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7fffffff, 0x4c4042) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040)=0x8, 0x4) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000080)={0x7fff, 0x5, 0xffff}) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x6, 0x6f0f}) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x6, 0x22600) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x84400, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000180)=0x2, &(0x7f00000001c0)=0x4) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000200)="3f419f35e2ff2c4e0f029838cba168e3fabc3ef73e4be0562e1c3b5e49309fdfbe5b0ef5e097e5f2db6b59584c128d2d5897e9eacd5b34ba116120093f2416d9862a668041c16c3b6cddfc25a47915adc48b77e9fcefb614851601c6891378f0359b6b", 0x63) r3 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x40400, 0x80) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f00000002c0)=""/104) statx(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x6000, 0x800, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000480)={0x1, 0x4, {}, {r4}, 0x80, 0x1}) write$P9_RREADDIR(r0, &(0x7f00000004c0)={0xac, 0x29, 0x1, {0xfffff8ae, [{{0x1, 0x3}, 0x7, 0x9b, 0x7, './file0'}, {{0x2, 0x3, 0x2}, 0x6, 0x3, 0x7, './file0'}, {{0x1, 0x0, 0x8}, 0x8, 0xff, 0x7, './file0'}, {{0x0, 0x4, 0x3}, 0x80000000, 0x9, 0x7, './file0'}, {{0x2, 0x3, 0x7}, 0x8001, 0x6, 0xd, './file0/file0'}]}}, 0xac) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x20002, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000800)={0x5c, 0x0, &(0x7f0000000680)=[@reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f00000005c0)={@fda={0x66646185, 0x6, 0x0, 0xd}, @fd, @flat=@binder={0x73622a85, 0x0, 0x2}}, &(0x7f0000000640)={0x0, 0x20, 0x38}}, 0x40}, @acquire={0x40046305, 0x2}, @acquire], 0xf6, 0x0, &(0x7f0000000700)="712818db7f7b14688d816a26e0800c7b5462cef03f9c08327825a9973e1e4ca359bbd43c5691b66f2574c2282899b06fa5776a72fa825307028758413b77cbee4099a9873d99de6c3da45ae121407d8d62913e769c26891deae252cb7fa0fa6032afc6cbfc871b512de1be7f7ecada66803ca39f17820f52b3de6a48f1778c0eea41a12dbfa9de502266cd58fe16aaf6b1710a1f23878963996443c8bc78cb58be1a9a48eb1f38ee8a90b13ce01ffb7ff9aded34b90c778defd81f8c8e23c5c58c2a84550a5eb94363af12e9aa2da266144d371efbdead220e5a25d7baadc17407d1ab179411c022b44149f7d44de959c9c395899637"}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000840)={0x6, 0x0, 0x10000, 0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000880)={r6}) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000008c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000980)={0x0, 0xfffa, 0x9, 0x20, 0x3, 0x6, 0x2, 0x20}, &(0x7f00000009c0)=0x20) [ 184.057331][ T7032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.069649][ T7032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.089692][ T7170] IPVS: ftp: loaded support on port[0] = 21 [ 184.124298][ T7032] team0: Port device team_slave_0 added [ 184.134418][ T7032] team0: Port device team_slave_1 added [ 184.214459][ T7032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.231306][ T7032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.292282][ T7032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.316260][ T7032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.332215][ T7032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.361360][ T7032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.393206][ T7207] IPVS: ftp: loaded support on port[0] = 21 09:33:52 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x8, {0x0, 0x8}}, 0x20) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000000c0)={0x937, 0x4, [0x7, 0x0, 0x5, 0x8001, 0x100], 0x20}) getgroups(0x7, &(0x7f0000000980)=[0xee01, 0xee01, 0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) fstat(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x9, &(0x7f0000000880)=[{&(0x7f0000000180)="4769909660707404f62af1519666e5fcc91c8e0d89dfd02a2a23ed8d867f82f58f64bb11c771e943d169e1bc585a087f3d5e00418213c3667369615ad61357a5fbc910200d004633e92db3e90cb9d10f2b21f277295df5e233b07fa44bcb2c880ef5bbe8e56ed2d45bcaf3dd908cb151f94f2f96b646a94ed5db35234ec0efcda8cdf026d5f2a465083a4407b373b5fe6f540463a83596ac", 0x98, 0x4}, {&(0x7f0000000240), 0x0, 0xa3bd}, {&(0x7f0000000280)="c923030dd46568a6100cac340a3bd4e1963af1862179b6cbf2011141171efa4cad7b95a4269e84673f69bce6902a723f4a09089ceab49ad75987c0f60ad902f6ca37629b69ea23d45b1dd2ad055f433534eda1a9965dcf917fe88a9fe92bf63b5a14e145fa63f4a712ab439ddfb641a175e67ee747994457b432b6ca0802ad04b47eceb65a731181122ea0771b8cc8c61f43014535a4949e7bae89dce32368e8fda522feaca6b44ec1e5344869cdb91ad6966d4c84705ae3305724f3a833319f252174a04c92fee22846ccc213bab98d4cc9ee93ab3b144d2b36f8de8bd052572b6ad60f2983c5c276b50b0770903e13674a9691cdd0ec75bf", 0xf9}, {&(0x7f0000000380)="3b6f8235a06eda76e088015082858b2435bdb3138a5d172fc9bba802576fd41e5c8a06323529aaef189ad0bd154090a64245f1cfed0d956f2ecbe90c2bdcc8e36c19357461ff7d99283ed3cabef4471751b9a41fde2908919b389b3223b309a30c14618dc1c45f39f860dd9b73fa5a8b143aee472d39ed12ccadf6e2b2df1cb44fb0396c30ae86957bbf954978cebef6eef9965df3441b366f2d5479a6c44f4076e9fc8b3c83c3b629ee02a801ddbfb478b22ab297f41044e52155a84c60f7aa6b6dfc53494e8de8f0b936f41dd3561e2daba1f796dcf7baf3efb8b606e4249a4aa424f612e99a158fae4abb45ff3ab4b202", 0xf2}, {&(0x7f0000000480)="83b6523b5abef2fc730468a1f9f2deece99161101cd15597873aafbdaf63955fc5f6d325dd4f7e01c54a646483ac47c67f0151512c4b0941aa4af500ddf69b16ed8d74221e7ad5aef6b9a7ce5d6299d3d7007fb9529adf96ba947dc7ffb42bf130a8bf90f2ee103b54c7798547cf199e476da56ef8959fddfd9b8306778f523a0aa2f4b96e460807aade15e5b1a12d7c8994870d241f66bd574d2321ca86e01d3bb69f237bc5882d5194ff471719775441da5ad8eafa842e189393e90b15429fb38debd3f81919c859f724158b9b22f028bf355f8e026d91ea5444ed8ea5411aa684", 0xe2, 0x8}, {&(0x7f0000000580)="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", 0xfb, 0x1}, {&(0x7f0000000680)="f273232001b0f0fc0eb5c1c5053359564086decc373e0d0d98920f212ddbd726dd5e5db003c6c18c0b9d615fea8486981de4ad582f10bf1880179fdf0285be09d766e4cddc6b05fa0deb60e9a21702bd633976847b95e18eeeb279b5406ce56bde3a8e6187c779a38c5d583579f1466e97c79b82f007732f58c4532d5525ad29806a99bf0b", 0x85, 0x8000}, {&(0x7f0000000740)="c8ace44f37d55baac6a608949b18e91953ccd584e43d18d7989bf0614c589b74da30aea24d7e947a7fead5af20c37f07a048298514f3a7f9e54f12feb49e46147193add7ca55dec7af9767837bce6b094bf6baf96947fb1d95e3f6a2816a043414abcbe69b7f174571086f2c368bd832cd85d5ff301bf2646f189534e100a96aee774f7953415cb7", 0x88, 0x7736}, {&(0x7f0000000800)="59fd320e1198e5f793163e39c06ec132f2a0fc6491b1958425b72ab9e1a99c24b9069e81ee451ea6828430ca57c9ab977ca7ff7461abfdc5e4f7fde505136d65c1436018e169245c9af557012ac680126650537a12f558517495b20a7a1b1ad80bd55699bc279324cc59dc9815", 0x6d, 0x3}], 0x1004000, &(0x7f0000000b00)={[{@discard='discard'}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@gid={'gid', 0x3d, r1}}, {@uid={'uid', 0x3d, r2}}, {@dmask={'dmask', 0x3d, 0x40}}, {@gid={'gid', 0x3d, r3}}, {@allow_utime={'allow_utime', 0x3d, 0x80000000}}, {@codepage={'codepage', 0x3d, 'cp855'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x39, 0x37, 0x35, 0x66, 0x39, 0x33, 0x32, 0x5d], 0x2d, [0x31, 0x63, 0x65, 0x52], 0x2d, [0x30, 0x32, 0x33, 0x35], 0x2d, [0x36, 0x61, 0x31, 0x63], 0x2d, [0x66, 0x32, 0x31, 0x34, 0x65, 0x1, 0x32, 0x33]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x36, 0x39, 0x0, 0x38, 0x62, 0x33, 0x37], 0x2d, [0x36, 0x30, 0x65, 0x39], 0x2d, [0x37, 0x37, 0x32, 0x34], 0x2d, [0x35, 0x66, 0x34, 0x34], 0x2d, [0x32, 0x38, 0x36, 0x36, 0x30, 0x66, 0x30, 0x35]}}}, {@smackfshat={'smackfshat', 0x3d, '%/.mime_typekeyring!mime_type#'}}, {@audit='audit'}, {@subj_role={'subj_role', 0x3d, '\xe1em1vmnet0'}}]}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000cc0)) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000d00)) ioctl$VIDIOC_G_FBUF(r4, 0x8030560a, &(0x7f0000000d80)={0x30, 0x40, &(0x7f0000000d40)="73fcfa60ff79d68cf177c19664dfc8adf1769c8c360be695cdaaf6e3a19a84967f6c7ae4cbd22426addd8d62e02d36f20524e5f3ab", {0x0, 0x9, 0xee150e21, 0x0, 0xc1, 0x800000, 0x9, 0x10000}}) r5 = dup3(r4, r0, 0x80000) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, &(0x7f0000000dc0)=0x4) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) connect$inet6(r0, &(0x7f0000000e00)={0xa, 0x4e20, 0x1, @remote, 0xfffffffb}, 0x1c) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000e40)={0x2, 0x9, 0x20, 0x8001, 0x13, "3dc1c33dea576052662bd6ae110d449729e730"}) r6 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/ttyprintk\x00', 0x80200, 0x0) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) ptrace$pokeuser(0x6, 0x0, 0x5, 0x4) [ 184.484991][ T7032] device hsr_slave_0 entered promiscuous mode [ 184.563277][ T7032] device hsr_slave_1 entered promiscuous mode [ 184.717752][ T7231] IPVS: ftp: loaded support on port[0] = 21 [ 184.815987][ T7170] chnl_net:caif_netlink_parms(): no params data found 09:33:52 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x9c, 0x1, 0x8, 0x101, 0x0, 0x0, {0x1}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88b5}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0xf2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a8}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf8}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x9c}, 0x1, 0x0, 0x0, 0x48000}, 0x4004080) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendto$netrom(r1, &(0x7f00000001c0)="421254384f8759ba11493e5b251d4f8bcad0e6bcbe834f9e2c6df563e3b2b8a40af354410ba91242b7f092c021e47ebfe1b8fc8c0f0c1719", 0x38, 0x4004001, &(0x7f0000000200)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) sendmsg$AUDIT_TRIM(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x3f6, 0x20, 0x70bd25, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x880}, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000440)={0x9c0000, 0x0, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x990af7, 0x100, [], @p_u32=&(0x7f00000003c0)=0x80}}) write$P9_RMKNOD(r3, &(0x7f0000000480)={0x14, 0x13, 0x1, {0x80, 0x1, 0x8}}, 0x14) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x8c, r4, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg2\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffe}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x67}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x830}, 0x4008000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff9, 0xffffffffffffffff}}]}, 0x20}}, 0x20004895) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm-control\x00', 0x40001, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x24, r4, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x8050) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000900)={0x0, 0x3, 0x4, 0x200000, 0xff, {}, {0x2, 0x8, 0x6f, 0xca, 0x9, 0x0, "2301d0de"}, 0x691a9e91, 0x4, @fd, 0x1, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, &(0x7f0000000980), &(0x7f00000009c0)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@local, @in6=@mcast1}}, {{}, 0x0, @in=@private}}, &(0x7f0000000b00)=0xe8) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/autofs\x00', 0x82980, 0x0) linkat(r2, &(0x7f0000000b40)='./file0\x00', r8, &(0x7f0000000bc0)='./file0\x00', 0x1400) ioctl$TUNSETQUEUE(r8, 0x400454d9, &(0x7f0000000c00)={'netdevsim0\x00'}) [ 185.068086][ T7231] chnl_net:caif_netlink_parms(): no params data found [ 185.094820][ T7032] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 185.126293][ T7207] chnl_net:caif_netlink_parms(): no params data found [ 185.157211][ T7032] netdevsim netdevsim0 netdevsim1: renamed from eth1 09:33:53 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000804}, 0x1000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) r3 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000240)=0x80, 0x800) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xdc, r4, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff8001}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2868723e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x49d1}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8207}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}]}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x101002, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x14240, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000540)={0xff, 0x1, 0x4, 0x1, 0xa04, {0x77359400}, {0x2, 0x8, 0xfb, 0x0, 0x7, 0xbc, "d3f5d698"}, 0x1, 0x1, @planes=&(0x7f0000000500)={0x0, 0x0, @fd=r2, 0x4}, 0x6, 0x0, 0xffffffffffffffff}) getpeername$tipc(r6, &(0x7f00000005c0), &(0x7f0000000600)=0x10) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000640)={'bridge_slave_1\x00', {0x2, 0x4e20, @multicast2}}) r7 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000680), 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, &(0x7f0000000800)={&(0x7f00000006c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x68, r8, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x1, @media='udp\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x80) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000880)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x54, r9, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @empty}}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}]}, 0x54}}, 0x90) [ 185.254040][ T7032] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 185.327765][ T7032] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 185.381056][ T7568] IPVS: ftp: loaded support on port[0] = 21 [ 185.426092][ T7170] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.446885][ T7170] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.471454][ T7170] device bridge_slave_0 entered promiscuous mode [ 185.512371][ T7170] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.519497][ T7170] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.534949][ T7170] device bridge_slave_1 entered promiscuous mode [ 185.592618][ T7170] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.629121][ T7611] IPVS: ftp: loaded support on port[0] = 21 [ 185.636273][ T7231] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.648508][ T7231] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.657043][ T7231] device bridge_slave_0 entered promiscuous mode [ 185.666510][ T7170] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.675873][ T7207] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.683099][ T7207] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.690772][ T7207] device bridge_slave_0 entered promiscuous mode [ 185.700754][ T7207] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.708123][ T7207] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.716077][ T7207] device bridge_slave_1 entered promiscuous mode [ 185.728385][ T7231] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.736662][ T7231] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.744714][ T7231] device bridge_slave_1 entered promiscuous mode [ 185.785450][ T7207] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.812898][ T7231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.832059][ T7231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.850606][ T7207] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.871398][ T7170] team0: Port device team_slave_0 added [ 185.924290][ T7170] team0: Port device team_slave_1 added [ 185.939555][ T7207] team0: Port device team_slave_0 added [ 185.948092][ T7207] team0: Port device team_slave_1 added [ 185.959700][ T7231] team0: Port device team_slave_0 added [ 185.991556][ T7170] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.998545][ T7170] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.025227][ T7170] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.038774][ T7032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.051666][ T7231] team0: Port device team_slave_1 added [ 186.079297][ T7170] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.086411][ T7170] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.114150][ T7170] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.133307][ T7231] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.140274][ T7231] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.167872][ T7231] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.180584][ T7231] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.187719][ T7231] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.213755][ T7231] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.238229][ T7207] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.245935][ T7207] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.271979][ T7207] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.334494][ T7170] device hsr_slave_0 entered promiscuous mode [ 186.391685][ T7170] device hsr_slave_1 entered promiscuous mode [ 186.451332][ T7170] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.459120][ T7170] Cannot create hsr debugfs directory [ 186.483245][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.491715][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.501634][ T7032] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.509034][ T7207] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.516595][ T7207] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.544488][ T7207] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.643746][ T7231] device hsr_slave_0 entered promiscuous mode [ 186.693804][ T7231] device hsr_slave_1 entered promiscuous mode [ 186.731299][ T7231] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.738909][ T7231] Cannot create hsr debugfs directory [ 186.804364][ T7568] chnl_net:caif_netlink_parms(): no params data found [ 186.835186][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.844358][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.856643][ T2714] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.864693][ T2714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.914519][ T7207] device hsr_slave_0 entered promiscuous mode [ 186.942125][ T7207] device hsr_slave_1 entered promiscuous mode [ 186.991994][ T7207] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.999590][ T7207] Cannot create hsr debugfs directory [ 187.036442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.070746][ T7611] chnl_net:caif_netlink_parms(): no params data found [ 187.098285][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.108148][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.117476][ T2862] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.124605][ T2862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.133370][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.198798][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.265066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.280064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.319446][ T7568] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.326780][ T7568] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.339303][ T7568] device bridge_slave_0 entered promiscuous mode [ 187.349783][ T7568] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.357454][ T7568] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.366447][ T7568] device bridge_slave_1 entered promiscuous mode [ 187.383608][ T7611] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.390690][ T7611] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.400210][ T7611] device bridge_slave_0 entered promiscuous mode [ 187.408327][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.417051][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.426586][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.436595][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.445667][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.490598][ T7611] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.498229][ T7611] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.507772][ T7611] device bridge_slave_1 entered promiscuous mode [ 187.545296][ T7568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.555546][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.564546][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.574867][ T7611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.587087][ T7032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.606348][ T7568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.617266][ T7611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.642350][ T7611] team0: Port device team_slave_0 added [ 187.672492][ T7611] team0: Port device team_slave_1 added [ 187.678544][ T7207] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 187.724335][ T7207] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 187.785890][ T7568] team0: Port device team_slave_0 added [ 187.794782][ T7568] team0: Port device team_slave_1 added [ 187.816339][ T7207] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 187.879654][ T7568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.886738][ T7568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.914553][ T7568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.929320][ T7568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.936906][ T7568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.963712][ T7568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.984812][ T7207] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 188.033096][ T7611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.040110][ T7611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.067331][ T7611] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.110456][ T7231] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 188.146936][ T7231] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 188.203337][ T7231] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 188.243010][ T7611] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.250003][ T7611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.277061][ T7611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.336083][ T7568] device hsr_slave_0 entered promiscuous mode [ 188.381604][ T7568] device hsr_slave_1 entered promiscuous mode [ 188.421274][ T7568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.428861][ T7568] Cannot create hsr debugfs directory [ 188.436159][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.444318][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.461706][ T7032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.468779][ T7231] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 188.567775][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.579386][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.624814][ T7611] device hsr_slave_0 entered promiscuous mode [ 188.662088][ T7611] device hsr_slave_1 entered promiscuous mode [ 188.721754][ T7611] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.729375][ T7611] Cannot create hsr debugfs directory [ 188.782338][ T7170] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 188.823566][ T7170] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 188.873623][ T7170] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 188.966443][ T7170] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 189.097713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.108421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.122784][ T7032] device veth0_vlan entered promiscuous mode [ 189.142526][ T7568] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 189.175306][ T7568] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 189.224031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.232061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.245114][ T7032] device veth1_vlan entered promiscuous mode [ 189.272145][ T7568] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 189.306417][ T7568] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 189.371831][ T7231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.389087][ T7207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.420686][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.429229][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.438388][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.447759][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.463438][ T7231] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.488831][ T7611] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 189.527467][ T7611] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 189.584795][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.597250][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.606900][ T2728] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.614162][ T2728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.622802][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.631632][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.647753][ T7207] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.662350][ T7611] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 189.706668][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.714764][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.723224][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.735598][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.744977][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.754285][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.761429][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.770055][ T7032] device veth0_macvtap entered promiscuous mode [ 189.788129][ T7170] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.798593][ T7611] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 189.845580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.854859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.866149][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.880144][ T7032] device veth1_macvtap entered promiscuous mode [ 189.902211][ T7170] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.914563][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.923544][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.932857][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.945903][ T2728] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.953458][ T2728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.962050][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.970559][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.979378][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.987267][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.995573][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.004541][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.041846][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.049775][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.059062][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.067980][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.078477][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.087636][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.096730][ T2728] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.104401][ T2728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.113781][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.123849][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.132929][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.141810][ T2728] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.149072][ T2728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.157748][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.167303][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.176090][ T2728] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.183227][ T2728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.191487][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.210224][ T7032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.245599][ T7231] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.257234][ T7231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.268129][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.277071][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.286246][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.295324][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.305028][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.314381][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.323254][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.332315][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.340853][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.362464][ T7032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.383523][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.392874][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.402087][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.412172][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.422531][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.430726][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.440073][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.449028][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.458073][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.471092][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.479770][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.492689][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.509865][ T7207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.532714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.542834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.597054][ T7611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.693805][ T7568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.705164][ T7207] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.715820][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.724783][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.733970][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.742000][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.749641][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.757572][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.770512][ T7170] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.785234][ T7170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.844275][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.855826][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.866036][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.874632][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.884584][ T7231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.977275][ T7568] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.026160][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.038150][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.049799][ T2862] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.056977][ T2862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.070840][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.080113][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.092717][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.100502][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.147138][ T7611] 8021q: adding VLAN 0 to HW filter on device team0 09:33:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x6, 0x10000065, 0x932, 0x0, 0x0, 0x4000, 0x5, 0x80000001, 0xfffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000002c0)="c4500e7454", 0x4139556f) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffc}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000100)={0x1e, 0x2}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000140), 0x8) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0xfffffffffffffe13) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioprio_get$uid(0x3, 0x0) [ 191.187988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.196557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.206908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.239608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.271560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.280028][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.287158][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.308893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.320646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.329916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 09:33:59 executing program 0: [ 191.339254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 09:33:59 executing program 0: 09:33:59 executing program 0: [ 191.381254][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.390617][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.412417][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 09:33:59 executing program 0: [ 191.432983][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.454378][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.490993][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.499477][ T3574] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.506637][ T3574] bridge0: port 1(bridge_slave_0) entered forwarding state 09:33:59 executing program 0: 09:33:59 executing program 0: [ 191.553991][ T7231] device veth0_vlan entered promiscuous mode [ 191.567762][ T7170] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.585655][ T7207] device veth0_vlan entered promiscuous mode [ 191.607845][ T7231] device veth1_vlan entered promiscuous mode [ 191.653602][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.668392][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.692215][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.702860][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.711204][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.719400][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.728209][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.738324][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.748150][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.757354][ T2728] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.764521][ T2728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.774147][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.782522][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.807490][ T7568] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 191.819962][ T7568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.842058][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.853134][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.862523][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.872523][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.881493][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.889894][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.899004][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.907913][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.924450][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.959266][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.970650][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.979550][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.992211][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.000772][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.014537][ T7207] device veth1_vlan entered promiscuous mode [ 192.030759][ T7568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.061793][ T7231] device veth0_macvtap entered promiscuous mode [ 192.078496][ T7231] device veth1_macvtap entered promiscuous mode [ 192.088309][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.099402][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.110268][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.119545][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.129332][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.140277][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.149668][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.159588][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.168474][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.177430][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.186419][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.196502][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.205026][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.213412][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.248810][ T7170] device veth0_vlan entered promiscuous mode [ 192.270738][ T7170] device veth1_vlan entered promiscuous mode [ 192.295208][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.303848][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.315157][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.331195][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.339601][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.365639][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.382344][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.390465][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.406669][ T7207] device veth0_macvtap entered promiscuous mode [ 192.421301][ T7231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.442405][ T7231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.457676][ T7231] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.465963][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.478997][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.487844][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.497234][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.509708][ T7207] device veth1_macvtap entered promiscuous mode [ 192.529478][ T7231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.541117][ T7231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.555469][ T7231] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.566890][ T7611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.575141][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.585598][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.594586][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.603845][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.629912][ T7207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.641774][ T7207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.653139][ T7207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.665846][ T7207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.677199][ T7207] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.691996][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.702158][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.710637][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.721534][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.733523][ T7170] device veth0_macvtap entered promiscuous mode [ 192.754208][ T7207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.765732][ T7207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.779211][ T7207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.792756][ T7207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.805006][ T7207] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.813098][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.824931][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.833770][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.846221][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.855145][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.870638][ T7170] device veth1_macvtap entered promiscuous mode [ 193.196738][ T7568] device veth0_vlan entered promiscuous mode [ 193.223419][ T7170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.239092][ T7170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.253152][ T7170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.265633][ T7170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.285629][ T7170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.308837][ T7170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.323136][ T7170] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.330579][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.341621][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.350156][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.361426][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.370250][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.389903][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.400271][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.464654][ T7170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.485017][ T7170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.497757][ T7170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.518574][ T7170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.530569][ T7170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.547324][ T7170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.569285][ T8333] exfat: Unknown parameter 'codepage' [ 193.575920][ T7170] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.593553][ T7568] device veth1_vlan entered promiscuous mode [ 193.627144][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.647953][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.674547][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.689011][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.757205][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.767423][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.814947][ T7611] device veth0_vlan entered promiscuous mode [ 193.825314][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.835345][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.999857][ T7611] device veth1_vlan entered promiscuous mode [ 194.026966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.035879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.046037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.074116][ T7568] device veth0_macvtap entered promiscuous mode [ 194.095545][ T7568] device veth1_macvtap entered promiscuous mode [ 194.125666][ T7568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.136655][ T7568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.147108][ T7568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.158182][ T7568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.168329][ T7568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.178843][ T7568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.188896][ T7568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.199440][ T7568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.214436][ T7568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.226794][ T7568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.238921][ T7568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.249835][ T7568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.261320][ T7568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.271344][ T7568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.282025][ T7568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.292158][ T7568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.302657][ T7568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.314719][ T7568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.325519][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.334653][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.343721][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.352817][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.362567][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 09:34:02 executing program 1: 09:34:02 executing program 0: 09:34:02 executing program 2: [ 194.372180][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.380651][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.394544][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.404417][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.450304][ T7611] device veth0_macvtap entered promiscuous mode [ 194.503943][ T7611] device veth1_macvtap entered promiscuous mode [ 194.656805][ T7611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.672067][ T7611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.682723][ T7611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.693977][ T7611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:34:02 executing program 4: [ 194.713354][ T7611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.726462][ T7611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.744777][ T7611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.758930][ T7611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.773499][ T7611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.795400][ T7611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.823381][ T7611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.842148][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.850328][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.881667][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.910077][ T7611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.921782][ T7611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.933004][ T7611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.944358][ T7611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.955805][ T7611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.967000][ T7611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.977245][ T7611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.988186][ T7611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.998592][ T7611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.009808][ T7611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.021956][ T7611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.046936][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.055884][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:34:03 executing program 5: 09:34:03 executing program 3: 09:34:03 executing program 2: 09:34:03 executing program 0: 09:34:03 executing program 1: 09:34:03 executing program 4: 09:34:03 executing program 0: 09:34:03 executing program 3: 09:34:03 executing program 1: 09:34:03 executing program 2: 09:34:03 executing program 4: 09:34:03 executing program 5: 09:34:03 executing program 3: 09:34:03 executing program 4: 09:34:03 executing program 2: 09:34:03 executing program 5: 09:34:03 executing program 0: 09:34:03 executing program 1: 09:34:03 executing program 3: 09:34:03 executing program 4: 09:34:03 executing program 5: 09:34:03 executing program 0: 09:34:03 executing program 2: 09:34:03 executing program 3: 09:34:03 executing program 1: 09:34:03 executing program 5: 09:34:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x800454d7, 0x0) 09:34:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="010b34d8c3921bcc2deff50140392afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc37021940e886261303156b034743049fbe0aa4919b920500a6cf954f08823730d5f436f41894359aa4c3f3074005d79bc0cd87180f4507a6723ced75722a1a982ecce5cd844c77b70520946766b79134e913015faa9753e952373480d6bb526bea187be3349f0bceba13b1a08712da23aaf2", @ANYRESDEC], 0x0, 0xae}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:34:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x2, 0x1, "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"}) unshare(0x40000000) 09:34:03 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000680)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, 0x8) 09:34:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x104082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xc9\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x3}, 0x0, 0x0, 0x0, 0x4, 0x80000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000200)=""/200) pwritev(r1, &(0x7f0000000300)=[{&(0x7f00000000c0)}, {&(0x7f0000000180)="3a2e73772d711d5ccbd939dd96e2dba09f4e880383cf4a28e3dd0ba007853ec7871e152c37e19cae6dd8b74f69fee36fddda4aa6075213adc6cb20ea63705381dd70c1442e8e6cdb60150000a30db0bf5b049f02a7a21eaaab416eb810cf7ab5c09aec0da8d68557cfaa6b", 0x6b}, {&(0x7f00000003c0)="75e51a45d89d4f51626caf58557cc24e2efb5ef717ef9525388be049c0f88b7f36584c8e129975fd05a5d6a6e8d9a9db6e994f6f5c19cfa4738c4472bb9b8f32a9fb653c907380f7a36923887cd154ed0112e0cdb44791bcca9a1dc8fd7c3d3aa920671bd3f089e2b0448fe6adc00d9ea05f444520509ccce556a2c3ba25e822643c81e40ec405fb74514dff3029e215532b8be75c33dfcf880f1cdca822f3687c9c79", 0xa3}, {&(0x7f0000000480)="6d7c853bb44195f6bcc5bda77baf24c63b74c9e331cfd88e9b3e2259d0d7726353f07dcf62cc62b75f0718091a8107f28bfe1e26cbe19736c423576e80252b902129e66006b98133a26d0ab190ff44a8140b7561ea76b9754685b6a11345b34036e0a5ff5c19a87c991be6b5c479b72593831aa6538c896d13fdb2ee31e58d103f4c2de9d3ed3a83fc55337cb890e20176d6f595a9053dcb42a784c58e0df51e917893ed6ef9", 0xa6}], 0x4, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) flock(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 09:34:06 executing program 2: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="110000000000000001000100000000001a00000000000000000000000000000000a240e9"]}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={r3, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xffffffff, 0x21, 0x9, 0xcda2, 0x36, 0x40, 0x9}, 0x9c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x8}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r4, 0xfffffffc}, 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x47, &(0x7f0000000140)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc78e407bfe020d0009eb2bc10f90a8b9a61d6d2fc9b7096ef2cb6ab7ae8301add958580b9976619a3718697b57c36753"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x3) 09:34:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="110000000000000001000100000000001a"]}) 09:34:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x2, 0x1, "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"}) unshare(0x40000000) [ 198.955985][ T8540] IPVS: ftp: loaded support on port[0] = 21 09:34:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x2, 0x1, "d831f94c49c282d17af64917f5907ce5d064d1d987d9417165f309be2c720078ce2f5637d1061096a7fae380ea15c48630129110ee9e664bc06347060a286216abc10c6ef583817640a59c1e9316c5a7a4997fb780702539ae55666c55484effb41d024e07c81ff1b6f784648f923149a50fb28a04e7676d8fb1ae566d2eca78686394ca636a8701a27e07ea8ea7df8a489bb823bb59741d530a4a737cae946f849bf2070e60cd60cf3d4d448dc32b351b6f189e4bb8d06a9ec83bdcd33b001bc5f3cc8ab23c0a881af0c469faa44818e0456bec45a4f9fe42e30fa00bd2a3035cb838ce6262caf28ecc687455a1a30c7f13be96ed1219bf4b8eab307ff56bfb"}) unshare(0x40000000) 09:34:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="110000000000000001000100000000001a"]}) 09:34:08 executing program 5: 09:34:08 executing program 2: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:08 executing program 1: 09:34:08 executing program 0: 09:34:08 executing program 0: 09:34:08 executing program 1: 09:34:08 executing program 5: 09:34:08 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x1, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x800]}, 0x8}) 09:34:08 executing program 1: ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x2e) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @default, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @rose, @null]}, 0x48) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 200.841482][ T8585] IPVS: ftp: loaded support on port[0] = 21 09:34:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 09:34:08 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r2, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x12) dup3(r4, r3, 0x0) tkill(0x0, 0x1000000000016) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x91, 0x8, 0x0, 0x0, 0x0, 0x2, 0x50000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x79d1, 0x3}, 0x0, 0x8, 0x4, 0x6, 0x3}, 0x0, 0x8, 0xffffffffffffffff, 0xb) finit_module(r4, 0x0, 0x0) 09:34:08 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@rose, @default, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @rose, @null]}, 0x48) 09:34:09 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1c35f8, 0x0, 0xf0000000000e803) 09:34:09 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:09 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x2e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@rose, @default, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @rose, @null]}, 0x48) 09:34:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c000200080001000200000000000000ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f68807008081b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x178, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 201.319241][ T27] audit: type=1804 audit(1586943249.039:2): pid=8632 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir960613501/syzkaller.TS5N5X/11/bus" dev="sda1" ino=15769 res=1 [ 201.388884][ T8638] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 201.411752][ T27] audit: type=1804 audit(1586943249.139:3): pid=8641 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir960613501/syzkaller.TS5N5X/11/bus" dev="sda1" ino=15769 res=1 09:34:09 executing program 2: syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:09 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) tkill(0x0, 0x1000000000016) finit_module(0xffffffffffffffff, 0x0, 0x0) 09:34:09 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x4440, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x12) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 201.731432][ T8643] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 201.873945][ T27] audit: type=1804 audit(1586943249.599:4): pid=8655 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir122584275/syzkaller.phZ2sI/12/bus" dev="sda1" ino=15800 res=1 09:34:09 executing program 2: syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @default, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @rose, @null]}, 0x48) [ 202.178644][ T27] audit: type=1804 audit(1586943249.859:5): pid=8664 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir091787175/syzkaller.qRjQNS/18/bus" dev="sda1" ino=15808 res=1 09:34:10 executing program 2: syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x165}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:34:10 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0xa46d3411648e69a8, 0x0) socket$inet(0x2, 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/4098, 0x1002}], 0x1, 0x0) [ 202.575988][ T27] audit: type=1800 audit(1586943249.859:6): pid=8664 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15808 res=0 [ 202.596289][ T27] audit: type=1804 audit(1586943250.079:7): pid=8667 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir091787175/syzkaller.qRjQNS/18/bus" dev="sda1" ino=15808 res=1 [ 202.619787][ T27] audit: type=1800 audit(1586943250.079:8): pid=8667 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15808 res=0 09:34:10 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x40405515, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:10 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 09:34:10 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x48, 0x3, 0x0, {0x0, 0x27, 0x0, '@$[securityposix_acl_access&+md5sum\xefem0'}}, 0x48) 09:34:10 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 09:34:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:10 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x4, 0x1e9242) 09:34:10 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x2}) 09:34:10 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 09:34:10 executing program 0: [ 203.310919][ T266] tipc: TX() has been purged, node left! [ 203.470442][ T266] tipc: TX() has been purged, node left! [ 203.630430][ T266] tipc: TX() has been purged, node left! 09:34:13 executing program 3: 09:34:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:13 executing program 5: 09:34:13 executing program 0: 09:34:13 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:13 executing program 1: 09:34:13 executing program 5: 09:34:13 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="3c0100001900200029bd7000fcdbdf250a00207fff0200050000000008000300", @ANYRES32=r3, @ANYBLOB="08001900", @ANYRES32, @ANYBLOB="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"], 0x5}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 09:34:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:13 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "ae75565bc5f9fdf5", "df873b0706545c975ca216b6ae5143954f140cfcce38af110dd20683e729a8ec", "ffdc13cb", "e1fc6dd43288133f"}, 0x38) sendto$inet6(r0, &(0x7f0000000080)="39a100", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 09:34:13 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:13 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty=0x6800002c, @multicast1}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 09:34:13 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 09:34:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000580), 0x200005a0) 09:34:13 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:13 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) [ 205.857103][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:34:13 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/146) 09:34:13 executing program 2: syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x820024f, 0x2000000021b}) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000000), 0x4) [ 206.102579][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 206.319325][ T8735] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 206.783769][ T8735] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 206.977508][ T8830] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 206.986878][ T8830] bond2 (uninitialized): Released all slaves [ 207.024084][ T8735] syz-executor.0 (8735) used greatest stack depth: 23952 bytes left 09:34:14 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="3c0100001900200029bd7000fcdbdf250a00207fff0200050000000008000300", @ANYRES32=r3, @ANYBLOB="08001900", @ANYRES32, @ANYBLOB="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"], 0x5}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 09:34:14 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x9, &(0x7f00000002c0), &(0x7f0000000080)=0xc) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000180)) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="93a5a6144e04f96852fe9c5e6182163d2311f22deee2720c517682ae1132e9400607c39f72090ea7ce449a086e165dc70247abfef6d471bd24875a63875b500600fe529336beb7"], 0x40}}, 0x0) 09:34:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 09:34:14 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000012, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 09:34:14 executing program 2: syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x820024f, 0x2000000021b}) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000000), 0x4) 09:34:15 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x104082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xc9\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x2}, 0x0, 0xffffffffffffffdf, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20000041) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 09:34:15 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x820024f, 0x2000000021b}) [ 207.397035][ T8843] device batadv0 entered promiscuous mode 09:34:15 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:15 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 207.534317][ T8843] device batadv0 left promiscuous mode 09:34:15 executing program 4: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 207.895724][ T8841] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 207.939406][ T8841] bond2 (uninitialized): Released all slaves [ 208.203483][ T8873] device batadv0 entered promiscuous mode [ 208.288218][ T8873] device batadv0 left promiscuous mode 09:34:16 executing program 0: 09:34:16 executing program 4: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x9, &(0x7f00000002c0), &(0x7f0000000080)=0xc) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000180)) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="93a5a6144e04f96852fe9c5e6182163d2311f22deee2720c517682ae1132e9400607c39f72090ea7ce449a086e165dc70247abfef6d471bd24875a63875b500600fe529336beb7"], 0x40}}, 0x0) 09:34:16 executing program 1: 09:34:16 executing program 2: 09:34:16 executing program 5: 09:34:16 executing program 4: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:16 executing program 0: 09:34:16 executing program 2: 09:34:16 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000008840, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:16 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r3 = socket$inet6(0xa, 0x3, 0x3e) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x24000015) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7f}, 0x1c) bind$packet(r1, &(0x7f0000000100)={0x11, 0x1, r4}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:34:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, 0x0) 09:34:16 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x32000, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x1c00, 0x800007f, 0x0, 0x0, 0x5, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) prctl$PR_GET_KEEPCAPS(0x7) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x400041) r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000280)={0x906, 0x9, 0x0, 'queue1\x00', 0x3}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) 09:34:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @dev}}) [ 208.784064][ T27] audit: type=1800 audit(1586943256.509:9): pid=8920 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15842 res=0 [ 208.794693][ T8906] device batadv0 entered promiscuous mode [ 208.885630][ T27] audit: type=1800 audit(1586943256.579:10): pid=8923 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15842 res=0 [ 208.945616][ T8906] device batadv0 left promiscuous mode 09:34:16 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, &(0x7f0000000040), 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) listen(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001680)='/dev/zero\x00', 0x0, 0x0) 09:34:16 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) listen(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001680)='/dev/zero\x00', 0x40880, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000016c0)={{0x0, 0x9}, 0x0, 0x1ff, 0xe299, {0x4, 0x5c}, 0x3, 0x1ff}) recvmsg(0xffffffffffffffff, 0x0, 0x42) 09:34:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, 0x0) 09:34:16 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x32000, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x1c00, 0x800007f, 0x0, 0x0, 0x5, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) prctl$PR_GET_KEEPCAPS(0x7) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x400041) r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000280)={0x906, 0x9, 0x0, 'queue1\x00', 0x3}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) 09:34:17 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, &(0x7f0000000040), 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) listen(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001680)='/dev/zero\x00', 0x40880, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000016c0)={{0x0, 0x9}, 0x1, 0x1ff, 0xe299, {0x4, 0x5c}, 0x3, 0x1ff}) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/80, 0x50}, {&(0x7f0000000000)=""/52, 0x34}, {&(0x7f0000000240)=""/99, 0x63}, {&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000380)=""/120, 0x78}, {&(0x7f0000000580)=""/249, 0xf9}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x7, &(0x7f0000000140)=""/53, 0x35}, 0x42) [ 209.278949][ T27] audit: type=1800 audit(1586943256.999:11): pid=8956 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15841 res=0 09:34:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, 0x0) 09:34:17 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:34:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000011c0)) 09:34:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:34:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x24000015) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7f}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x1, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:34:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x1) 09:34:17 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000580)={0x2b, 0x3, 0x0, {0x1, 0xa, 0x0, '/dev/fuse\x00'}}, 0x2b) 09:34:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000011c0)) 09:34:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000440), 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f00000002c0)=""/24, 0x18}, {0x0}, {&(0x7f00000008c0)=""/101, 0x65}, {0x0}], 0x4}, 0x40}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffbffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000ac0)='-B\xd5\xb1\xd0~\x7f0U\xe8\xa4\xee3\xc3\xfc(\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\x16\x1a\xfd\xe6\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\x00\x00\x00\x004\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00'/134, 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58", 0x43) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000200)=0x100000000000800, 0xffc) r5 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200000}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 09:34:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x80000000) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$binfmt_aout(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) fallocate(0xffffffffffffffff, 0x41, 0x3ff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3fe}, 0x10000, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x159) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:34:17 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000580)={0x2b, 0x3, 0x0, {0x1, 0xa, 0x0, '/dev/fuse\x00'}}, 0x2b) 09:34:17 executing program 4: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 09:34:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x800) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 09:34:17 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="02000000010000ffff017ed08ef2943e2cab0400007f3df363a71629e7", @ANYRES32, @ANYBLOB="040000000000000010000000000000002000000000000000"], 0x2c, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:34:17 executing program 0: 09:34:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet(0x2, 0x80001, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x31}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:34:18 executing program 5: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x46220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) socket$inet6(0xa, 0x3, 0x80000000000004) 09:34:18 executing program 0: open(0x0, 0x141042, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x46220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) fremovexattr(0xffffffffffffffff, &(0x7f0000000100)=@random={'os2.', '/dev/dri/card#\x00'}) 09:34:18 executing program 2: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x46220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) pipe(&(0x7f0000000080)) fremovexattr(0xffffffffffffffff, 0x0) 09:34:18 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400003, &(0x7f0000000140)=""/164) clock_gettime(0x0, 0x0) 09:34:18 executing program 0: 09:34:18 executing program 2: 09:34:18 executing program 5: 09:34:18 executing program 0: 09:34:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x800) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 09:34:20 executing program 3: 09:34:20 executing program 5: 09:34:20 executing program 4: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 09:34:20 executing program 2: 09:34:20 executing program 0: 09:34:20 executing program 1: 09:34:21 executing program 1: 09:34:21 executing program 2: 09:34:21 executing program 5: 09:34:21 executing program 3: setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x2) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffeffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x2, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r2}, 0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={r2, 0x4b7, 0x4, 0x20}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0)={r2, 0x1, 0xff}, 0x8) fallocate(r0, 0x10, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000003) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x8000) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0xe, r4, 0xe}) 09:34:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x6, 0x10000065, 0x932, 0x0, 0x0, 0x4000, 0x5, 0x80000001, 0xfffffffe}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffc}, 0x0) ioprio_get$uid(0x3, 0x0) 09:34:21 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0xbb, 0x30006}) 09:34:21 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) [ 213.568664][ T27] audit: type=1800 audit(1586943261.290:12): pid=9102 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15836 res=0 09:34:21 executing program 4: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 09:34:21 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:21 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:21 executing program 3: setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x2) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffeffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x2, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r2}, 0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={r2, 0x4b7, 0x4, 0x20}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0)={r2, 0x1, 0xff}, 0x8) fallocate(r0, 0x10, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000003) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x8000) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0xe, r4, 0xe}) 09:34:21 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:21 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) [ 213.797996][ T9131] FAULT_INJECTION: forcing a failure. [ 213.797996][ T9131] name failslab, interval 1, probability 0, space 0, times 1 [ 213.843605][ T9131] CPU: 0 PID: 9131 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 213.852345][ T9131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.862624][ T9131] Call Trace: [ 213.866026][ T9131] dump_stack+0x1e9/0x30e [ 213.870388][ T9131] should_fail+0x433/0x5b0 [ 213.875202][ T9131] ? tomoyo_realpath_from_path+0xd8/0x630 [ 213.880945][ T9131] should_failslab+0x5/0x20 [ 213.885471][ T9131] __kmalloc+0x74/0x330 [ 213.889814][ T9131] ? tomoyo_realpath_from_path+0xcb/0x630 [ 213.895551][ T9131] tomoyo_realpath_from_path+0xd8/0x630 [ 213.901262][ T9131] tomoyo_path_number_perm+0x18f/0x690 [ 213.906992][ T9131] security_file_ioctl+0x55/0xb0 [ 213.911994][ T9131] __se_sys_ioctl+0x48/0x160 [ 213.916714][ T9131] do_syscall_64+0xf3/0x1b0 [ 213.921238][ T9131] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 213.927151][ T9131] RIP: 0033:0x45c889 [ 213.931060][ T9131] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 213.950762][ T9131] RSP: 002b:00007f769c3d8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 213.959192][ T9131] RAX: ffffffffffffffda RBX: 00007f769c3d96d4 RCX: 000000000045c889 [ 213.967525][ T9131] RDX: 0000000020000200 RSI: 00000000c1105518 RDI: 0000000000000003 [ 213.975513][ T9131] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 213.983584][ T9131] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 09:34:21 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) [ 213.991651][ T9131] R13: 00000000000004d1 R14: 00000000004d3948 R15: 0000000000000000 09:34:21 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) [ 214.077281][ T9142] FAULT_INJECTION: forcing a failure. [ 214.077281][ T9142] name failslab, interval 1, probability 0, space 0, times 1 [ 214.132265][ T9142] CPU: 0 PID: 9142 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 214.141216][ T9142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.152241][ T9142] Call Trace: [ 214.155544][ T9142] dump_stack+0x1e9/0x30e [ 214.160076][ T9142] should_fail+0x433/0x5b0 [ 214.164521][ T9142] ? tomoyo_realpath_from_path+0xd8/0x630 [ 214.170247][ T9142] should_failslab+0x5/0x20 [ 214.174762][ T9142] __kmalloc+0x74/0x330 [ 214.178952][ T9142] ? tomoyo_realpath_from_path+0xcb/0x630 [ 214.184688][ T9142] tomoyo_realpath_from_path+0xd8/0x630 [ 214.190258][ T9142] tomoyo_path_number_perm+0x18f/0x690 [ 214.195765][ T9142] security_file_ioctl+0x55/0xb0 [ 214.200894][ T9142] __se_sys_ioctl+0x48/0x160 [ 214.205622][ T9142] do_syscall_64+0xf3/0x1b0 [ 214.210140][ T9142] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 214.216049][ T9142] RIP: 0033:0x45c889 [ 214.219950][ T9142] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 214.229633][ T9131] ERROR: Out of memory at tomoyo_realpath_from_path. [ 214.239674][ T9142] RSP: 002b:00007fdb5c834c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 214.239686][ T9142] RAX: ffffffffffffffda RBX: 00007fdb5c8356d4 RCX: 000000000045c889 [ 214.239691][ T9142] RDX: 0000000020000180 RSI: 00000000c058560f RDI: 0000000000000003 [ 214.239696][ T9142] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 09:34:22 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:22 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r4, &(0x7f0000000200)) r5 = shmget(0x3, 0x3000, 0x100, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_UNLOCK(r5, 0xc) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='shortname=lower,shortname=win95', @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR64, @ANYRES16=r1, @ANYRES16=r4, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRES16=r2, @ANYRESHEX=r3, @ANYBLOB="c0ae77caa6ecca8418050ab205766c9296136bc97df1e3e60ebde470ea174715ab1491603fc5341521a420ecea091bac5d0ec7e9ee3214242e706d484a8b78e0ae74d4c553a5c581bcaf2e534d47d4ffc7d2430c73a265f3b8a886abf04c7660fb2b2c70b152dc112aec29a303ac18cdf523aa2f7a66560ab30c79102d41cf6dd627dc39f1d3aab9e93cc0e4a86607e7b91c414b990fbaf49d5cc5b480953c817bb128e7324bb1ba388896d11b9fb69fabb9697d526c4a32e47449a2ca36ecb00c2d2a1b98f1b8fe0dfce3cf22b91590d12877bc2822693c98158a3987043bbc3156f3fc8aed7f519ba0c3f169e671cb1e38d42f836ecb5771eac39ebd4f7e38a6dd1631fd88ab06c3b601b443cee41a4b604b33119ca47ee7a139474a1db337fc7034192a83063603775508a8bbf44fad0aa5d94f97f4c0692d9a294f3c012f9c06d0390508f2a387a891cbf18c6ca2446ec2a67b7e3bb4ebc5cbcc36e57bba4758a2cd722f8d98c594c48de1ccb384ad0262f28246c434e568906a0f4e76ca1bcc781a005b40f43505dc1f84fc32e4d971e4fe99cfed646593c0d43081b68bc9bd8b6a33e4de14931fac744cb276d0786a3aa8dc477cddb66844f8c0b7caaac397af7ab63d81fd2f8133488a04280c3775baea6e28f317b9db674e33cf9ab0c044358425759d9e142c99dad3ec09e82cfccff7943e5bd4b94560091dc2293ecba163f1a45cb2a85a5f5d74e468552f7a95099c4b470d00aed794b53bc8f44957c3c5fc2fb611b99c2c4f5d525aa59ce799d2a08f5813e8d56e52fa8bc89c68666c67ebbe7545d2f8fd79465de612bb62148df20679c35c51851e4376e4eb2d51bc396893460354baf678d043a27712ceb22220bf55159b56a905aea429e15e993f62a2b7b65be5d905557b732bfad3d9e2b6664c157f6e65a34e26abfcdce059ad3637a45e51aa1394e60e1c04817d5e0dcaff0c99d796bd1aca9cc1c31371fba5daecfbb958a7cae00b47a4d984c0ce6dc62ae00d483409a992608a5a72ff3413aeacbd19e1dd5379c010b43bb654cd018fce94e0693bfbdae0196f0f6e859a55e4024345f9935c50167ba9d461d4f7341fb65dee8f961da30228aad018615ca4b0a18d04461bfd92a7b66e5159c672cf80ed1f98f2a9ce2665d7618e16d6f3da955d8d0fa9af899960bce1fc94baa03a9bea5a8accb7bcbb9c3696dc1fb99879458a7bb27f8613523a61115aff368d9cf04a0437c4eaf5f43ec2edf7da748302cb4da3c58b1912acb1ad6998788e693f18b23aac77c413732ea5b7745a96daa91cbb6f3fb80617f66f40b3179e214f1b54b2b6df123d70de611df397bfc9d600db3c2e99329c2b81a7ac697448c1735e975c32bfee3d105a4a1b951ba4a08c4687c78521017d39e6c9165cbc3e4b701812477cab7d4770144ef0926ac68012596cc3b372f5fc5aa84e2dcce5e0e7efd5fdc149bf23b0fba148d732737f246ca7aed5f3deebbe1850ec8d2dd3dc4fd7178e1fca811bfff765e0da860902190aa754a663bc3707d5670038c46b7643d3c3d22a9ce8e363f4e9a37e7e0a3b5f5c042c3f460c3327171a30809eec0b994ea11591d288b32e5ea807762a06a456fa5399200116f061164551911d9394c10d55a25ba5b7ae618765a73c760600defbd02bd627807f6fc28cba8c8bca2fbdaa679c2234329b098c353ae5259e45efde8883e7f8b933cd34e8afa4bf6ba98d7bf8209a914335894630304bd54ad3e200d6014f138ea5c74265d5bd468fee7d8342add4dc058f6621880d7413389d97f9a74fb6a6cd5691db57226af514e8258edc58785d8a09b21625450ff1e057dc8ccac1f87aa167ed9007e8edb0b7334d9133d28fe23b13f567aab076e79fd2106385c34c38ac5e6f79b77595153c5dcf1b9a76e887ccf833e1b681704832f01198b8c51570967b40b30b654c52e0df32947bba892ed6a350cb1a42da51b74e683eff43a29518a4b0c0055f76c783cd16267a41b8b8f4c0bf877c1cb31f336a889ca3b32f6a4e6637fbe82288390bc0a11997bb8561f4373c2b5fc35068aa83c736f0f117d5b4b9af5cc7974b3f24d5d38ccfd3881fbca429c172aa9c9c99df2c8f4745c4601d5d4735f7de9ae44ed93d2219883bfc8a52b83b710a8d32a026c9269ffd1c13940ca65d90c8c08bb25aecb24e590695b90bc6703c741601b4ddbf25691886128f273434bed2ae8439a1cb3a2427f4b869df7748db227e085457c09419fa57b0e4b94cdb30c10c3325eb432976cd3ff8b6f3cf84c7a80700dcbd6f28875d295a7cc953db30e44d562819e0e796790fd4934676e1fce298bfd2044bda4251ad681a94bca0b7a76fae2e07257fcc1e0d23b1189b15a1dfe580ca9dd7bd7a20a475effb952688b5e01f95773d4b6ecd50174eb25b219e66a192746b1ca545d70292941b4f565be0623d7444d2694b81c39f88e31857643dc152e47acf2626efd59e101eba6e1303c82f315aec8232a2eb7b0f7ee4addc3455a0e42cd40e4df0b0bb7bfa1545f5fd9657625ed030c2c2324faf9e99dc9775ed5ed1a13875363552bfc9863faf1fe13381aa4158b74604aaca47186d656509a7f8571ca2a13c743b825d3122dd1e99680ef7d1db0242edd65d404bdad4e8a4d445d0bde5eb792c740d4f47cf26a7319d1be8014b4c8000bab4642fe079203fd52dad04a6aba88ff4b13c81d77dcaea934ff31f957facd233e97b0ffc67512e8f0f813f6bab431957b9812091528b36f522dd9ab8713462a7716e22dd4ca8f9fe1310a710f611833de6938f656686eab88172a7ff985fce05d836e4e66a9836311a8bdc82d1acee16dc4439a41db6da05451ffba14a67dea7c95ecfa5378bc622fc99b9f78f36620d39e24679ccd0656d606186456bc9d251a4f3b7257509466540db2a94c022da97e7095ffa6073e3b51133a42e0849be540f64f248b15abb7ecd61d7d19ffd0a65c7278f4e6543ffedf5d1953ebb2a7870c6d5166c93e8abcb0934c0f87a005f016b6ae7a96a9da93086a0bd7033457fc22d1816b70c9bbd3351f8a727b56407124adc99649e4bcec40fcf793fcad29c475d90b4c9b2a048f2e8a7b4b4ae79048218a3c8eb2d285d61b4fbc468e17983120dad51a559fa9336d1df4dc23fcf5dbd243ac1fe0d31f54f272df08ea66f2058d12d0a7062491faa8a85bd8142e90d371f6df2859e1108e46022b15c4fefba12c8f4df4e45fd9b5acfe2f7b81b6b0b5497c5f4f62eec6ce6b873d704655d86795bec3e68183271f8e1cc7e2c8a43cc65e5c0430d81556c83da85ad93e042e67a1fca21b65f9d34369a8c03ca54f71f5d642d1e615bb522ebaf284d590441e88674460c3d2b99989fd222a6a38babda33ecc0ea5c62907e032d6705f1bb3d33aeb10a03c341e08a070128d932a669973f8bb357c5d6edce3fde93515f6db90fd15a634afec9a8f3c71b2b711a7c3e0e1ea58eb391e74b0857e9b982b7f69c5061c3647d9dd4d1fda33272e1b0e10eed9061547c774c8a98ae1fd22b9943408a1222541b3a1e4d0623fd2cd39c373564d2945204883a4cdc6e9eaa1b3c2e151df7b22f6959d6cda018669f8d5da068467394e98632da7cf2be38699a69ed7e137cc3baa3419e27ea80f66083cd15e89b6d0dea51a4ef02ebf36a88cb168c5948a49bc9a6ada6b787860fb6077f40cf59c2be596f3e6d3aa27955952d4d32339fe8bc34d355ec22d71e85681fdd8f664f2269bbbfd80d9006f9005968126d5efc7f27a3e65f66a8f6bfdf58fcc61495d41ab71005633625969c3ba657e17c65bda7a37efc091f926c9ca0b565f15d781ed6f8eab1af41c896e999b16a2c44f4afd4f4bcfb467a9316118caab2fdb7559dbbccaa0ee83a7d028443efe214f661d11aa8770c88120abeeaa7c7f9e0fe4b53d5eebbb8b986ed1116f2766c9d6fd47dc162481bb628833fc516525fcab63297359a7b1a9682332f55132b076fd6237a5320e58edf2d6db3c49d852cda384a3c37b784b8b172947711ade7ef293d36416c9a175bb4ee0ead7679280a0eff999168128e4e44bfaf9ce7a9c013566efae121b79da7b53c0994725b4c4e49b93e8836aeb12a0142590890925d6d843b16e0aa0ea723d80b7e89e8c57e85f25539c4e23f6bb167b5d22cd0458cebdd08fa0ff4e5d8c664006a5b30283f70abd89bc322d4c2df57be427e1bc4ee0f693345fe931c0527dd49da68680b3f54f5d81f289b95df195dd7f9974479929b6e3aeb044ec6cf6d4fc8c58504ac1c22887d8da15cce003de276e1499d7df927679a0d1cad3838b9816279b42d426391e8dc7df3235016da030130db297e9909556706945b9a1818ee687fd761c7f4dbe97dc3b3dca89d5cda6ac51cd397c91f701ac35c5e8bd2bfd7ff79b8743d8083265fa108d5be9e9f9601cb7d4b21946438231c9143977be724125fc70286361eb3bfb56e750a3dd082312fc7cddcf5b53bc8ccbb4bf152f2c9292cd9fef0152b836dd683ed95604c13daf771f3719195114c9dde5fabe518581f3c593b874c0b2cac62bdcd4d5417339ea3e4b0c5568da3df77847f57a717cc7996600484e4cc9fcf8268684edcdd346d50d369c17351c154d49e503f7b3e7f06ceb9769c7658b0030f05bc5fcb33a3745e61c1aa04fe9eee3b3544dbca0a5c75e37ee953e2ea84dfb9e41597e9e8fa4af8624ddeac90d6dc8b51e7df4c5c5497184267d33196c1ab05c26005a800536b6b031a50aa09d14b4fde5c53b4266fe428afc49a91aa1ebb6d984a19448c45c41190aaeba91ef2fadc636b1eda55c7194090939e805f1b6abb522bbfb112695841b5db2e8ea6f4d639098f5a991cfdefe5f3655308d0ee85040372d0a904655da03e86e5df3f68b9ae421e04f1153a21886dea1b7ba094aadd05f0eefa2ad707bc2302fc9ba37a268e83746bf509543d33153ffd139f46e167ae333081a95a258226f261f16807b5af2c760f71b4e9b2f63899e74766a6fb18b7ddbbf1e3f451329ffe02885361aa1303eb94252f340ecf8e89001bb0d639b15e0907ba22c99ff3fe43d8624c1dcade4c011abec631d4b2616d8d33a268f50427e6c6f8a9344e2e5cbcf96f9fd1acaf54883073f7c919f06fb0377232875fecabad5d90979c512ec52dbdc1f8452cd81bd083d2c5eebe793ed20e7d92fa6fedffb481f9de56f8f4690f2ca8d5c721ff16ed44d8a07be930a27dd0097824b88a15b12cb77486c30cb88a2e7378eab2e2638f458f8103de16157c0769059f0ac28400bca38716059ed38f7f80b4c3b13c219c6cd51f3c37cfbfa9391a4e622f95038eb23b773b830400f135b24e68129cb39f85234bd286ff8017088d74d6dd399cc2d75b858fe024eaa92b7c58b344d97863c3d4490330ab6e264b0eb400c368e15140ac59ced7f27f54e08dbe8f4ebe31b5b01f879b60fff78227a4011b9f32469bdef8f33481a81b23e1def5f63d945566620577af0207a4f932521fa3e0b26bb35463166c287ab21ab4351021c39431877767ed0c7fcf171810a846d8fe10edb3ba6bcd10e721c71d7f9f536e86c1d5df00de4d756f3a5c3d40c36981cce45f1c95442b0ce6ec4bf327d9dbc37396e66966522658af73d0521bd89134584a2c7cd3d1d445146fc00126255b007c6d2da2da126aa1579632720fdf9b1f7f0468e14e7f3f787eedaaed37e00f259c39245e27ce396720766954fa05a1d36d160f83498a89a973c58566f648f52e842057a1b3ec96a6174e0f0525cb1103"]]) [ 214.239700][ T9142] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 214.239705][ T9142] R13: 000000000000062d R14: 00000000004c8fd8 R15: 0000000000000000 09:34:22 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) [ 214.437973][ T9156] FAT-fs (loop0): Unrecognized mount option "shortname=win95À" or missing value [ 214.581043][ T9163] FAT-fs (loop0): Unrecognized mount option "shortname=win95À" or missing value 09:34:22 executing program 4: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 09:34:22 executing program 2 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:22 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:22 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:22 executing program 0: close(0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00ff070000000000f1ffea71ba0000e19ac2c7"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) dup3(r1, r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x10001, [], &(0x7f0000000000)=0x2}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setregid(r5, 0x0) lchown(&(0x7f0000000180)='./file0\x00', r3, r5) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r6, &(0x7f0000000200)) bind(r6, &(0x7f0000000280)=@rc={0x1f, @fixed={[], 0x12}, 0x1}, 0x80) io_uring_enter(r2, 0x8, 0x3f0, 0x2, &(0x7f0000000140)={[0x3]}, 0x8) [ 214.637817][ T9142] ERROR: Out of memory at tomoyo_realpath_from_path. 09:34:22 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) [ 214.767253][ T9179] FAULT_INJECTION: forcing a failure. [ 214.767253][ T9179] name failslab, interval 1, probability 0, space 0, times 0 [ 214.833728][ T9186] FAULT_INJECTION: forcing a failure. [ 214.833728][ T9186] name failslab, interval 1, probability 0, space 0, times 0 [ 214.882083][ T9179] CPU: 0 PID: 9179 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 214.890714][ T9179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.900780][ T9179] Call Trace: [ 214.904083][ T9179] dump_stack+0x1e9/0x30e [ 214.908426][ T9179] should_fail+0x433/0x5b0 [ 214.913208][ T9179] ? tomoyo_encode2+0x25a/0x560 [ 214.918068][ T9179] should_failslab+0x5/0x20 [ 214.922584][ T9179] __kmalloc+0x74/0x330 [ 214.926760][ T9179] tomoyo_encode2+0x25a/0x560 [ 214.931451][ T9179] tomoyo_realpath_from_path+0x5d6/0x630 [ 214.937102][ T9179] tomoyo_path_number_perm+0x18f/0x690 [ 214.942604][ T9179] security_file_ioctl+0x55/0xb0 [ 214.947557][ T9179] __se_sys_ioctl+0x48/0x160 [ 214.952154][ T9179] do_syscall_64+0xf3/0x1b0 [ 214.956673][ T9179] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 214.962669][ T9179] RIP: 0033:0x45c889 09:34:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:22 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r1) [ 214.966843][ T9179] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 214.986767][ T9179] RSP: 002b:00007f769c3d8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 214.995187][ T9179] RAX: ffffffffffffffda RBX: 00007f769c3d96d4 RCX: 000000000045c889 [ 215.003176][ T9179] RDX: 0000000020000200 RSI: 00000000c1105518 RDI: 0000000000000003 [ 215.011155][ T9179] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 215.019154][ T9179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 215.027124][ T9179] R13: 00000000000004d1 R14: 00000000004d3948 R15: 0000000000000001 [ 215.062151][ T9186] CPU: 1 PID: 9186 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 215.070781][ T9186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.080847][ T9186] Call Trace: [ 215.084150][ T9186] dump_stack+0x1e9/0x30e [ 215.088496][ T9186] should_fail+0x433/0x5b0 [ 215.092937][ T9186] ? tomoyo_encode2+0x25a/0x560 [ 215.097833][ T9186] should_failslab+0x5/0x20 [ 215.102347][ T9186] __kmalloc+0x74/0x330 [ 215.106522][ T9186] tomoyo_encode2+0x25a/0x560 [ 215.111212][ T9186] tomoyo_realpath_from_path+0x5d6/0x630 [ 215.116873][ T9186] tomoyo_path_number_perm+0x18f/0x690 [ 215.122389][ T9186] security_file_ioctl+0x55/0xb0 [ 215.127344][ T9186] __se_sys_ioctl+0x48/0x160 [ 215.131947][ T9186] do_syscall_64+0xf3/0x1b0 [ 215.136467][ T9186] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 215.142366][ T9186] RIP: 0033:0x45c889 [ 215.146268][ T9186] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.165963][ T9186] RSP: 002b:00007fdb5c834c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 215.174473][ T9186] RAX: ffffffffffffffda RBX: 00007fdb5c8356d4 RCX: 000000000045c889 [ 215.182460][ T9186] RDX: 0000000020000180 RSI: 00000000c058560f RDI: 0000000000000003 [ 215.190452][ T9186] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 215.198443][ T9186] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 215.206432][ T9186] R13: 000000000000062d R14: 00000000004c8fd8 R15: 0000000000000001 09:34:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socket$bt_cmtp(0x1f, 0x3, 0x5) 09:34:23 executing program 1: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:23 executing program 1: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) [ 215.423270][ T9179] ERROR: Out of memory at tomoyo_realpath_from_path. 09:34:23 executing program 2 (fault-call:1 fault-nth:2): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:23 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:23 executing program 3 (fault-call:1 fault-nth:2): r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) [ 215.467492][ T9186] ERROR: Out of memory at tomoyo_realpath_from_path. [ 215.573262][ T9301] FAULT_INJECTION: forcing a failure. [ 215.573262][ T9301] name failslab, interval 1, probability 0, space 0, times 0 [ 215.591074][ T9303] FAULT_INJECTION: forcing a failure. [ 215.591074][ T9303] name failslab, interval 1, probability 0, space 0, times 0 [ 215.618033][ T9301] CPU: 1 PID: 9301 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 215.626656][ T9301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.636717][ T9301] Call Trace: [ 215.640021][ T9301] dump_stack+0x1e9/0x30e [ 215.644378][ T9301] should_fail+0x433/0x5b0 [ 215.648911][ T9301] ? tomoyo_encode2+0x25a/0x560 [ 215.654296][ T9301] should_failslab+0x5/0x20 [ 215.658817][ T9301] __kmalloc+0x74/0x330 [ 215.662992][ T9301] tomoyo_encode2+0x25a/0x560 [ 215.667695][ T9301] tomoyo_realpath_from_path+0x5d6/0x630 [ 215.673345][ T9301] tomoyo_path_number_perm+0x18f/0x690 [ 215.678861][ T9301] security_file_ioctl+0x55/0xb0 [ 215.683811][ T9301] __se_sys_ioctl+0x48/0x160 [ 215.688445][ T9301] do_syscall_64+0xf3/0x1b0 [ 215.692959][ T9301] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 215.698863][ T9301] RIP: 0033:0x45c889 [ 215.702765][ T9301] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.722547][ T9301] RSP: 002b:00007fdb5c834c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 215.730970][ T9301] RAX: ffffffffffffffda RBX: 00007fdb5c8356d4 RCX: 000000000045c889 [ 215.739181][ T9301] RDX: 0000000020000180 RSI: 00000000c058560f RDI: 0000000000000003 [ 215.747157][ T9301] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 215.755223][ T9301] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 215.763206][ T9301] R13: 000000000000062d R14: 00000000004c8fd8 R15: 0000000000000002 [ 215.790928][ T9301] ERROR: Out of memory at tomoyo_realpath_from_path. [ 215.797938][ T9303] CPU: 1 PID: 9303 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 215.806544][ T9303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.818282][ T9303] Call Trace: [ 215.821587][ T9303] dump_stack+0x1e9/0x30e [ 215.825949][ T9303] should_fail+0x433/0x5b0 [ 215.830414][ T9303] ? tomoyo_encode2+0x25a/0x560 [ 215.835272][ T9303] should_failslab+0x5/0x20 [ 215.839788][ T9303] __kmalloc+0x74/0x330 [ 215.843958][ T9303] tomoyo_encode2+0x25a/0x560 [ 215.848658][ T9303] tomoyo_realpath_from_path+0x5d6/0x630 [ 215.854310][ T9303] tomoyo_path_number_perm+0x18f/0x690 [ 215.859909][ T9303] security_file_ioctl+0x55/0xb0 [ 215.864866][ T9303] __se_sys_ioctl+0x48/0x160 [ 215.869475][ T9303] do_syscall_64+0xf3/0x1b0 [ 215.873983][ T9303] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 215.879882][ T9303] RIP: 0033:0x45c889 09:34:23 executing program 0: close(0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00ff070000000000f1ffea71ba0000e19ac2c7"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) dup3(r1, r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x10001, [], &(0x7f0000000000)=0x2}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setregid(r5, 0x0) lchown(&(0x7f0000000180)='./file0\x00', r3, r5) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r6, &(0x7f0000000200)) bind(r6, &(0x7f0000000280)=@rc={0x1f, @fixed={[], 0x12}, 0x1}, 0x80) io_uring_enter(r2, 0x8, 0x3f0, 0x2, &(0x7f0000000140)={[0x3]}, 0x8) 09:34:23 executing program 1: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:23 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:23 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r1) [ 215.883781][ T9303] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.903555][ T9303] RSP: 002b:00007f769c3d8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 215.911977][ T9303] RAX: ffffffffffffffda RBX: 00007f769c3d96d4 RCX: 000000000045c889 [ 215.919954][ T9303] RDX: 0000000020000200 RSI: 00000000c1105518 RDI: 0000000000000003 [ 215.927929][ T9303] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 09:34:23 executing program 3 (fault-call:1 fault-nth:3): r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) [ 215.935907][ T9303] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 215.944066][ T9303] R13: 00000000000004d1 R14: 00000000004d3948 R15: 0000000000000002 09:34:23 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:23 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) [ 216.064257][ T9371] FAULT_INJECTION: forcing a failure. [ 216.064257][ T9371] name failslab, interval 1, probability 0, space 0, times 0 [ 216.156633][ T9371] CPU: 0 PID: 9371 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 216.165274][ T9371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.175336][ T9371] Call Trace: [ 216.179550][ T9371] dump_stack+0x1e9/0x30e [ 216.183935][ T9371] should_fail+0x433/0x5b0 [ 216.188375][ T9371] ? tomoyo_init_log+0x11e/0x1d60 [ 216.193433][ T9371] should_failslab+0x5/0x20 [ 216.197958][ T9371] kmem_cache_alloc_trace+0x57/0x300 09:34:23 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) [ 216.203373][ T9371] tomoyo_init_log+0x11e/0x1d60 [ 216.208253][ T9371] ? vsnprintf+0x1a12/0x1aa0 [ 216.212870][ T9371] ? tomoyo_profile+0xd/0x50 [ 216.217475][ T9371] ? tomoyo_profile+0xd/0x50 [ 216.222088][ T9371] tomoyo_supervisor+0x2c3/0x1310 [ 216.227122][ T9371] ? vsnprintf+0x142/0x1aa0 [ 216.231655][ T9371] tomoyo_path_number_perm+0x49b/0x690 [ 216.237183][ T9371] security_file_ioctl+0x55/0xb0 [ 216.242158][ T9371] __se_sys_ioctl+0x48/0x160 [ 216.246847][ T9371] do_syscall_64+0xf3/0x1b0 [ 216.251472][ T9371] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 216.257508][ T9371] RIP: 0033:0x45c889 [ 216.261496][ T9371] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.281191][ T9371] RSP: 002b:00007fdb5c834c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 216.289628][ T9371] RAX: ffffffffffffffda RBX: 00007fdb5c8356d4 RCX: 000000000045c889 [ 216.297627][ T9371] RDX: 0000000020000180 RSI: 00000000c058560f RDI: 0000000000000003 09:34:24 executing program 4: setgroups(0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) [ 216.305602][ T9371] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 216.313597][ T9371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 216.321664][ T9371] R13: 000000000000062d R14: 00000000004c8fd8 R15: 0000000000000003 09:34:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:24 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:24 executing program 4: setgroups(0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) [ 216.459143][ T9303] ERROR: Out of memory at tomoyo_realpath_from_path. 09:34:24 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000180)={{0x11, @dev={0xac, 0x14, 0x14, 0x27}, 0x4e24, 0x0, 'nq\x00', 0x4, 0x1, 0xf}, {@dev={0xac, 0x14, 0x14, 0x22}, 0x4e23, 0x3, 0x7, 0x3, 0xfff}}, 0x44) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84100, 0x0) 09:34:24 executing program 3 (fault-call:1 fault-nth:4): r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:24 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) [ 216.772484][ T9516] FAULT_INJECTION: forcing a failure. [ 216.772484][ T9516] name failslab, interval 1, probability 0, space 0, times 0 [ 216.797516][ T9516] CPU: 0 PID: 9516 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 216.806166][ T9516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.816364][ T9516] Call Trace: [ 216.819675][ T9516] dump_stack+0x1e9/0x30e [ 216.824023][ T9516] should_fail+0x433/0x5b0 [ 216.828723][ T9516] ? tomoyo_supervisor+0xbf1/0x1310 [ 216.833934][ T9516] should_failslab+0x5/0x20 [ 216.838450][ T9516] __kmalloc+0x74/0x330 [ 216.842623][ T9516] tomoyo_supervisor+0xbf1/0x1310 [ 216.847665][ T9516] ? vsnprintf+0x142/0x1aa0 [ 216.852209][ T9516] tomoyo_path_number_perm+0x49b/0x690 [ 216.857717][ T9516] security_file_ioctl+0x55/0xb0 [ 216.862683][ T9516] __se_sys_ioctl+0x48/0x160 [ 216.867403][ T9516] do_syscall_64+0xf3/0x1b0 [ 216.871920][ T9516] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 216.877816][ T9516] RIP: 0033:0x45c889 [ 216.881724][ T9516] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.901623][ T9516] RSP: 002b:00007fdb5c834c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 216.910084][ T9516] RAX: ffffffffffffffda RBX: 00007fdb5c8356d4 RCX: 000000000045c889 09:34:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r1) 09:34:24 executing program 4: setgroups(0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x2, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:24 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:24 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x331, 0x3, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}}, 0x1c}}, 0x880) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="59000000145a65", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 216.918089][ T9516] RDX: 0000000020000180 RSI: 00000000c058560f RDI: 0000000000000003 [ 216.926085][ T9516] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 216.934096][ T9516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 216.943074][ T9516] R13: 000000000000062d R14: 00000000004c8fd8 R15: 0000000000000004 09:34:24 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x10, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:24 executing program 3 (fault-call:1 fault-nth:5): r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:24 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x4c01, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 217.290853][ T9553] FAULT_INJECTION: forcing a failure. [ 217.290853][ T9553] name failslab, interval 1, probability 0, space 0, times 0 [ 217.319040][ T9553] CPU: 0 PID: 9553 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 217.327680][ T9553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.337909][ T9553] Call Trace: [ 217.341266][ T9553] dump_stack+0x1e9/0x30e [ 217.345631][ T9553] should_fail+0x433/0x5b0 [ 217.350103][ T9553] ? kzalloc+0x16/0x30 [ 217.354209][ T9553] should_failslab+0x5/0x20 [ 217.360293][ T9553] __kmalloc+0x74/0x330 [ 217.365425][ T9553] ? from_kgid+0x1bd/0x2e0 [ 217.369967][ T9553] kzalloc+0x16/0x30 [ 217.373874][ T9553] tomoyo_init_log+0x1891/0x1d60 [ 217.378862][ T9553] tomoyo_supervisor+0x2c3/0x1310 [ 217.384459][ T9553] ? vsnprintf+0x142/0x1aa0 [ 217.389001][ T9553] tomoyo_path_number_perm+0x49b/0x690 [ 217.394554][ T9553] security_file_ioctl+0x55/0xb0 [ 217.399509][ T9553] __se_sys_ioctl+0x48/0x160 [ 217.404161][ T9553] do_syscall_64+0xf3/0x1b0 [ 217.408680][ T9553] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 217.414632][ T9553] RIP: 0033:0x45c889 [ 217.418578][ T9553] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.438420][ T9553] RSP: 002b:00007fdb5c834c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 217.446937][ T9553] RAX: ffffffffffffffda RBX: 00007fdb5c8356d4 RCX: 000000000045c889 [ 217.455036][ T9553] RDX: 0000000020000180 RSI: 00000000c058560f RDI: 0000000000000003 [ 217.464096][ T9553] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 217.472084][ T9553] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 217.480078][ T9553] R13: 000000000000062d R14: 00000000004c8fd8 R15: 0000000000000005 09:34:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:25 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "701f4f3ddff265a9", "35193110af78d99f2da8ba181dc5d087", "fb45c445", "e2d4807ccc4aa33b"}, 0x28) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r7, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r7, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x801) r8 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xffff, 0x40600) ioctl$SNDCTL_DSP_GETIPTR(r8, 0x800c5011, &(0x7f00000000c0)) 09:34:25 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:34:25 executing program 3 (fault-call:1 fault-nth:6): r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x541b, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x5421, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:25 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:25 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x2, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x5450, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:25 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:25 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r4, &(0x7f0000000200)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r5, &(0x7f0000000200)) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x128, 0x1, 0x1, 0x5, 0x0, 0x0, {0x7, 0x0, 0x4}, [@CTA_MARK_MASK={0x8}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_NAT_SRC={0x7c, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}]}, @CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x9, 0x4, 0x5, 0x1]}, @CTA_SEQ_ADJ_REPLY={0x3c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x938e}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8001}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x10001}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}, @CTA_NAT_DST={0x2c, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, [], 0x23}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x1}, 0x0) fsconfig$FSCONFIG_SET_PATH(r3, 0x3, &(0x7f00000000c0)='gmime_typeGPLvmnet0$mime_typewlan0][/-\x00', &(0x7f0000000100)='./file0\x00', r4) sendfile(r1, r2, 0x0, 0x1000007ffff000) 09:34:26 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:34:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x10, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x5451, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:26 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:26 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x1c, 0x5, 0x5, "05b03e414ea9f47aed073eb316a5586b69908cc219ec31b5edf3e80a"}) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) open(&(0x7f0000000040)='./file0\x00', 0x402000, 0xa) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES64=r1], @ANYPTR64], 0x0) 09:34:26 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:26 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x4c00, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x5452, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) connect$packet(r3, &(0x7f0000000080)={0x11, 0x17, r6, 0x1, 0xff, 0x6, @random="2d5c8278e2ad"}, 0x14) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:34:26 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) [ 219.105727][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.156163][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.186438][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.492261][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.548660][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.559419][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:34:27 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:34:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x4c01, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:27 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x5460, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:27 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x6364, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x541b, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:27 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:27 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x0, 0x0, 0x1, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x9, 0x20000) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, 0x0, 0x0) dup(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 09:34:27 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x8912, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:27 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) [ 220.125765][ T9698] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:34:28 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = dup2(0xffffffffffffffff, r1) dup3(r5, r0, 0x0) 09:34:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x5421, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:28 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x8916, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:28 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:28 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, 0x0) 09:34:28 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x8933, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008040000350000000000000085000000084000"/32], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x10) socket$kcm(0x2, 0x0, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000500)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001580), 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000540)=@l2tp6={0xa, 0x0, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40}, 0x80, &(0x7f0000000740)=[{&(0x7f00000005c0)="551d9ba84e2a27f984b798719fc487cc8f28f8b3f71816756cd1fa449bce1e9f028ee230259918c5fcd99b42fcc9bb4809030cfd930d50a7fb3855a6352570fddacf4fa2bac7b1272cce6576477a274b9b2c6b1b0001f5f8f6ee2462fa2961176942996c602c5ff97747b1f5738c38e068c04c21ea72f0577f538f9c33c1d664dc93dc1f060e4a459949ae5e9eb3fd6beffc54e1be28b6e9d3f398cdf3", 0x9d}, {0x0}, {&(0x7f0000000700)="e1dddaced6d1716e467c5acffbd98aaea5c4768ffccd1745ce3daa6745206c8ec183656a729858589c875a39375b759214e65626d097868094eb8a94", 0x3c}], 0x3}, 0x1) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x95ee0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) 09:34:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x5450, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:28 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, 0x0) 09:34:28 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) [ 221.037101][ T9739] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 221.354595][ T9739] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 09:34:29 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = dup2(0xffffffffffffffff, r1) dup3(r5, r0, 0x0) 09:34:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x400454ca, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:29 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, 0x0) 09:34:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x5451, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:29 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in6=@local, 0x4e24, 0xfcc7, 0x4e23, 0x7, 0xa, 0xa0, 0xa0, 0x67, r5, r2}, {0x1, 0x6bb5, 0x77, 0xace8, 0x45a, 0x0, 0x0, 0x800}, {0x815, 0x7, 0xffffffffffffff80, 0x1ff}, 0xa639, 0x0, 0x2, 0x0, 0x1, 0x1}, {{@in=@multicast1, 0x4d2, 0x6c}, 0x2, @in6=@mcast2, 0x3505, 0x0, 0x2, 0x4b, 0x0, 0x1, 0xffffffc1}}, 0xe8) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$ax25(r3, &(0x7f0000000000)=""/34, 0x22, 0x0, &(0x7f0000000180)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @bcast, @default]}, 0x48) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'macvtap0\x00', {0x2, 0x4e23, @loopback}}) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="012483efc7123a2b860001c948543b91f012b072dfe38c9c7c851c0e4f93ef4fea9118173c93c62946b3e60ce4c35be28cee8b1cae89231b86804dfacdef496061049be3d75b62e78cce"], 0x5}}, 0x0) 09:34:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x5452, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x40049409, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:29 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:29 executing program 1 (fault-call:2 fault-nth:0): setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x40186366, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x545d, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:30 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = dup2(0xffffffffffffffff, r1) dup3(r5, r0, 0x0) 09:34:30 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x21}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) syz_emit_ethernet(0x76, &(0x7f0000001300)={@local, @random="780ec76f1e93", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x40, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "54edb0", 0x0, 0x33, 0x0, @rand_addr=' \x01\x00', @local, [@srh={0x32}], "5c2c34b00167cd51"}}}}}}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0xff, 0x5}, {0x9, 0x101}, {0x6c5e}, {0x1ff, 0x1}, {0x6dbf, 0x2}, {0x7, 0xb443}, {0x81}, {0x3, 0xd91}]}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 09:34:30 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:30 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, 0x0) 09:34:30 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x4020940d, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x5460, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x6364, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:30 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, 0x0) 09:34:30 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x6, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:30 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x40405514, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:30 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000002280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x60000004}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x18) open$dir(0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000200)=""/138) pipe(0x0) socket(0x22, 0x0, 0x4) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x40) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) 09:34:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x8912, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) [ 222.878692][ T9842] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 222.894080][ T9842] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 222.904718][ T9842] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 222.918794][ T9842] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 222.939273][ T9842] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 09:34:30 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:30 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x40405515, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:30 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, 0x0) 09:34:30 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x8933, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001, 0x2, 0x40}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400, 0x0) recvfrom$ax25(r1, &(0x7f0000000100)=""/143, 0x8f, 0x20000101, &(0x7f00000001c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl$CAPI_INSTALLED(r1, 0x80024322) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000280)={0x0, 0x80000, r1}) socket(0x27, 0x4, 0xfbe3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000004347f9f90000000b000000000a00000004000080082300", @ANYRES32, @ANYBLOB], 0x20}}, 0x0) 09:34:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x80045500, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:31 executing program 4 (fault-call:2 fault-nth:0): setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x3fffffff, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x12}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) 09:34:31 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:31 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x400454ca, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:31 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x4, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x800455d1, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:31 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:31 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2, 0x0, &(0x7f0000000000)) 09:34:31 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x5, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x40049409, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x80086301, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x13, 0x6, 0xfffa}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r3, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)='tmpfs\x00', r5}, 0x30) kcmp(r2, r6, 0x1, 0xffffffffffffffff, r1) r7 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @void}}}]}) 09:34:31 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000000)) 09:34:31 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:31 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x6, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:31 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000000)) 09:34:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x81785501, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:31 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x7, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x40186366, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:31 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x5, 0x0, &(0x7f0000000000)) [ 223.925594][ T9927] tmpfs: Bad value for 'mpol' 09:34:31 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x8, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x4020940d, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0045002, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x95, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="9ab0a45d0f6938cc357b4537b766375a", 0x10) 09:34:31 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket(0x10, 0x80002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 09:34:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x80086301, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:31 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x9, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:31 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x6, 0x0, &(0x7f0000000000)) 09:34:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc004500a, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:31 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0xa, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x80805659, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0045516, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:32 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f0000000000)) 09:34:32 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0xb, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:32 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket(0x10, 0x80002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 09:34:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc00455d0, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:32 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0xc, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:32 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x95, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="9ab0a45d0f6938cc357b4537b766375a", 0x10) 09:34:32 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x8, 0x0, &(0x7f0000000000)) 09:34:32 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x9, 0x0, &(0x7f0000000000)) 09:34:32 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket(0x10, 0x80002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 09:34:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0045878, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x8108551b, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:32 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0xd, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:32 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0xa, 0x0, &(0x7f0000000000)) 09:34:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0045516, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0045878, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:32 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0045516, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0045878, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:32 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0xb, 0x0, &(0x7f0000000000)) 09:34:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc008551a, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:32 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0xe, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0045878, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:33 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:33 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0045516, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:33 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0xf, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) [ 225.292442][T10059] sock: process `syz-executor.1' is using obsolete getsockopt SO_BSDCOMPAT 09:34:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc008551b, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:33 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0xc, 0x0, &(0x7f0000000000)) 09:34:33 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x10, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:33 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc0045516, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0189436, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc008551c, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:33 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0xd, 0x0, &(0x7f0000000000)) 09:34:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0205647, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:33 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x11, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:33 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:33 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc0045516, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0184900, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:33 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x12, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:33 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0xe, 0x0, &(0x7f0000000000)) 09:34:33 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc0045516, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0205648, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:33 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x13, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0189436, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:33 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0045516, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 225.782042][T10113] sock: process `syz-executor.4' is using obsolete getsockopt SO_BSDCOMPAT 09:34:33 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0xf, 0x0, &(0x7f0000000000)) 09:34:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc020660b, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:33 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0205649, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:33 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x14, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:33 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0045516, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:33 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x10, 0x0, &(0x7f0000000000)) 09:34:33 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x15, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0286405, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc020660b, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:33 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:33 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x11, 0x0, &(0x7f0000000000)) 09:34:33 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0045516, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0405519, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:33 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc0045516, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:34 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:34 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc0045516, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:34 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x12, 0x0, &(0x7f0000000000)) 09:34:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0505510, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:34 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc058560f, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:34 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc0045516, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:34 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x13, 0x0, &(0x7f0000000000)) 09:34:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0a85320, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:34 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0045516, 0x0) 09:34:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:34 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x14, 0x0, &(0x7f0000000000)) 09:34:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc110550a, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0045516, 0x0) 09:34:34 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1d, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:34 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x15, 0x0, &(0x7f0000000000)) 09:34:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0045516, 0x0) 09:34:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc050560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:34 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1e, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105517, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:34 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 09:34:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0505611, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:34 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x22, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) dup3(r5, r0, 0x0) 09:34:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105529, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc050565d, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:34 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 09:34:34 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x23, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) dup3(r5, r0, 0x0) 09:34:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105564, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:34 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x24, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:35 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 09:34:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) dup3(r5, r0, 0x0) 09:34:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc4c85512, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:35 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:35 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x25, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:35 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1d, 0x0, &(0x7f0000000000)) 09:34:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc4c85513, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:35 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x26, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:35 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:35 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1e, 0x0, &(0x7f0000000000)) 09:34:35 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x27, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xffffffb2, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:35 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0585667, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:35 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x22, 0x0, &(0x7f0000000000)) 09:34:35 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x28, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:35 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:35 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x23, 0x0, &(0x7f0000000000)) 09:34:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:35 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x29, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:35 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:35 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x24, 0x0, &(0x7f0000000000)) 09:34:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:35 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2a, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:35 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:35 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x25, 0x0, &(0x7f0000000000)) 09:34:35 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x2, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:35 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r0) dup3(r5, 0xffffffffffffffff, 0x0) 09:34:35 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:36 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x26, 0x0, &(0x7f0000000000)) 09:34:36 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:36 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x3, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:36 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2d, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:36 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r0) dup3(r5, 0xffffffffffffffff, 0x0) 09:34:36 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x27, 0x0, &(0x7f0000000000)) 09:34:36 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:36 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x4, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:36 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2e, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x6, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:36 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r0) dup3(r5, 0xffffffffffffffff, 0x0) 09:34:36 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x5, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:36 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2f, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:36 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x28, 0x0, &(0x7f0000000000)) 09:34:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, 0x0) 09:34:36 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x6, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:36 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x8, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:36 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x29, 0x0, &(0x7f0000000000)) 09:34:36 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x30, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, 0x0) 09:34:36 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x7, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:36 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:36 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2a, 0x0, &(0x7f0000000000)) 09:34:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x9, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:36 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x31, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, 0x0) 09:34:36 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x8, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:36 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2b, 0x0, &(0x7f0000000000)) 09:34:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0xa, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:36 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:36 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:36 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:36 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x9, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:36 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2c, 0x0, &(0x7f0000000000)) [ 229.092449][T10473] FAULT_INJECTION: forcing a failure. [ 229.092449][T10473] name failslab, interval 1, probability 0, space 0, times 0 [ 229.150424][T10473] CPU: 0 PID: 10473 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 229.160619][T10473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.170773][T10473] Call Trace: [ 229.174082][T10473] dump_stack+0x1e9/0x30e [ 229.178620][T10473] should_fail+0x433/0x5b0 [ 229.183059][T10473] ? tomoyo_realpath_from_path+0xd8/0x630 [ 229.188798][T10473] should_failslab+0x5/0x20 [ 229.193332][T10473] __kmalloc+0x74/0x330 [ 229.197519][T10473] ? tomoyo_realpath_from_path+0xcb/0x630 [ 229.203249][T10473] tomoyo_realpath_from_path+0xd8/0x630 [ 229.208820][T10473] tomoyo_path_number_perm+0x18f/0x690 [ 229.214370][T10473] security_file_ioctl+0x55/0xb0 [ 229.219345][T10473] __se_sys_ioctl+0x48/0x160 [ 229.223959][T10473] do_syscall_64+0xf3/0x1b0 [ 229.228514][T10473] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 229.234415][T10473] RIP: 0033:0x45c889 09:34:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0xb, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:37 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x38, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:37 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) [ 229.238321][T10473] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.258044][T10473] RSP: 002b:00007f90a30e9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 229.266511][T10473] RAX: ffffffffffffffda RBX: 00007f90a30ea6d4 RCX: 000000000045c889 [ 229.274603][T10473] RDX: 0000000020000200 RSI: 00000000c1105511 RDI: 0000000000000003 [ 229.282756][T10473] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 229.290739][T10473] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 09:34:37 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2d, 0x0, &(0x7f0000000000)) 09:34:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0xa, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) [ 229.298721][T10473] R13: 00000000000004d1 R14: 00000000004d3948 R15: 0000000000000000 09:34:37 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2e, 0x0, &(0x7f0000000000)) 09:34:37 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x39, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0xb, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:37 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:37 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0xc, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:37 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3c, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0xc, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:37 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2f, 0x0, &(0x7f0000000000)) [ 229.603238][T10473] ERROR: Out of memory at tomoyo_realpath_from_path. [ 229.705669][T10519] FAULT_INJECTION: forcing a failure. [ 229.705669][T10519] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 229.719270][T10519] CPU: 0 PID: 10519 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 229.727948][T10519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.738369][T10519] Call Trace: [ 229.741679][T10519] dump_stack+0x1e9/0x30e [ 229.746223][T10519] should_fail+0x433/0x5b0 [ 229.750781][T10519] prepare_alloc_pages+0x28c/0x4a0 [ 229.755920][T10519] __alloc_pages_nodemask+0xbc/0x5e0 [ 229.761230][T10519] ? __lock_acquire+0x116c/0x2c30 [ 229.766279][T10519] kmem_getpages+0x49/0x900 [ 229.770802][T10519] cache_grow_begin+0x7b/0x2e0 [ 229.775586][T10519] cache_alloc_refill+0x359/0x3f0 [ 229.780620][T10519] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 229.786345][T10519] ? check_preemption_disabled+0xb0/0x240 [ 229.792082][T10519] ? debug_smp_processor_id+0x5/0x20 [ 229.797395][T10519] __kmalloc+0x30c/0x330 [ 229.801686][T10519] ? tomoyo_realpath_from_path+0xd8/0x630 [ 229.807561][T10519] tomoyo_realpath_from_path+0xd8/0x630 [ 229.813129][T10519] tomoyo_path_number_perm+0x18f/0x690 [ 229.818642][T10519] security_file_ioctl+0x55/0xb0 [ 229.824229][T10519] __se_sys_ioctl+0x48/0x160 [ 229.828828][T10519] do_syscall_64+0xf3/0x1b0 [ 229.833338][T10519] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 229.839241][T10519] RIP: 0033:0x45c889 09:34:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0xd, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0xd, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0xe, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:37 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:37 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:37 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x30, 0x0, &(0x7f0000000000)) [ 229.843141][T10519] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.862748][T10519] RSP: 002b:00007f90a30e9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 229.871170][T10519] RAX: ffffffffffffffda RBX: 00007f90a30ea6d4 RCX: 000000000045c889 [ 229.879238][T10519] RDX: 0000000020000200 RSI: 00000000c1105511 RDI: 0000000000000003 [ 229.887301][T10519] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 229.895302][T10519] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 229.903287][T10519] R13: 00000000000004d1 R14: 00000000004d3948 R15: 0000000000000001 09:34:37 executing program 0 (fault-call:1 fault-nth:2): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:37 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3e, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0xe, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:37 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x10, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:37 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f0000000000)) [ 230.140897][T10550] FAULT_INJECTION: forcing a failure. [ 230.140897][T10550] name failslab, interval 1, probability 0, space 0, times 0 [ 230.164879][T10550] CPU: 1 PID: 10550 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 230.173598][T10550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.183693][T10550] Call Trace: [ 230.186999][T10550] dump_stack+0x1e9/0x30e [ 230.191349][T10550] should_fail+0x433/0x5b0 [ 230.195789][T10550] ? tomoyo_encode2+0x25a/0x560 [ 230.200656][T10550] should_failslab+0x5/0x20 [ 230.205299][T10550] __kmalloc+0x74/0x330 [ 230.209470][T10550] tomoyo_encode2+0x25a/0x560 [ 230.214167][T10550] tomoyo_realpath_from_path+0x5d6/0x630 [ 230.219814][T10550] tomoyo_path_number_perm+0x18f/0x690 [ 230.225413][T10550] security_file_ioctl+0x55/0xb0 [ 230.230365][T10550] __se_sys_ioctl+0x48/0x160 [ 230.234963][T10550] do_syscall_64+0xf3/0x1b0 [ 230.239478][T10550] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 230.245372][T10550] RIP: 0033:0x45c889 [ 230.249270][T10550] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.268881][T10550] RSP: 002b:00007f90a30e9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 230.277299][T10550] RAX: ffffffffffffffda RBX: 00007f90a30ea6d4 RCX: 000000000045c889 09:34:38 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x10, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x11, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:38 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x42, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) [ 230.285289][T10550] RDX: 0000000020000200 RSI: 00000000c1105511 RDI: 0000000000000003 [ 230.293271][T10550] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 230.301413][T10550] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 230.309401][T10550] R13: 00000000000004d1 R14: 00000000004d3948 R15: 0000000000000002 09:34:38 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)) 09:34:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x11, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:38 executing program 0 (fault-call:1 fault-nth:3): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 230.364640][T10550] ERROR: Out of memory at tomoyo_realpath_from_path. 09:34:38 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000000)) 09:34:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x12, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:38 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:38 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x43, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x25, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x12, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:38 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:38 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0x54) 09:34:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x5c, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:38 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x39, 0x0, &(0x7f0000000000)) 09:34:38 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000280)="9af316e91e36c4ed6b9d1426f214210d56ede5725b6932da0a0c7709b5a3d9dade0ff3f2548ed98f4b8c7ce554c6e0453fa5c3ac83b4ab7d4c2deebea3af1e0cb69f6b1c5b7b0b8599988d77a8bb0a11d7778a87a1bd7b30aac321ad33fdeafdfdbc4ba7d6061dfd161931e583f2f6b75df9874890b725d1ce0e04022fdc2b1b58ff96ab239d761e516165e85aefc3bbde4d9e63bd6c86ea46451f053ae9c565b82e48e57292ac91254be1a17c8dc223c0700a00343254e78079e384a71e1f62c6399b67459fbd73f9337cc249bd509f343c2d145456e1f4b75cf4d9ff5796936ffa4d7b8bd3e9c654", 0xe9) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}) 09:34:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x2, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x1d, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x300, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:38 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:38 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3c, 0x0, &(0x7f0000000000)) 09:34:38 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x25, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x500, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:38 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x10, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:38 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000000)) 09:34:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x48, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:38 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:38 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3e, 0x0, &(0x7f0000000000)) 09:34:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x4c00, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x600, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:38 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000d949ba60bbbb570200000000000000000834000480080009400000000308000440000000090800094000000000080004400000000708000b400000000208000340000002000900010073797a30000000000900010073797a300000000005000300210000000900010073797a3000000000854e33f8e55962338b2f9acfa765e38d187712f783529bc0825b4d4c3b3deccfe865f7b5204e0f554fe8928751840000"], 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x0) fstat(r1, &(0x7f0000000300)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r4, 0x3, 0x20}, &(0x7f0000000080)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r5, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x4c, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x700, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x4c01, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:39 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:39 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x42, 0x0, &(0x7f0000000000)) 09:34:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x5c, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x900, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:39 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x541b, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:39 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x43, 0x0, &(0x7f0000000000)) 09:34:39 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x68, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0xa00, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x5421, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x6c, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:39 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:39 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:39 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getegid() getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0984124, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x81, 0x1, 0x1ff, 0x80, 0xc1}) 09:34:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0xb00, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:39 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x5423, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:39 executing program 4: setgroups(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) accept4$rose(r0, &(0x7f00000000c0)=@short={0xb, @dev, @null}, &(0x7f0000000100)=0x1c, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000080)={0x6, 0x1ff, 0x2}) 09:34:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x74, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0xc00, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:39 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2}) 09:34:39 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x7a, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x5450, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0xd00, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:39 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x101, 0x0, 0x600, 0x1, 0x3af2, 0x0, 0x1000, 0x1, r4}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r5, 0xdc1}, 0x8) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:39 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x300, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:39 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)={0x20, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x3}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x15c, r4, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa0c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x29ef}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xe181}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe07}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xdc3}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x788}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0xc0}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x5451, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:39 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0xe00, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x500, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:39 executing program 4: setgroups(0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x210800, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, 0x0, 0x9, 0x205, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @ipv4={[], [], @multicast2}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x80}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000000)) [ 232.106721][T10726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:34:39 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:39 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) recvmsg$can_raw(r1, &(0x7f0000000200)={&(0x7f0000000040)=@tipc=@id, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/232, 0xe8}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2, &(0x7f0000001380)=""/244, 0xf4}, 0x102) 09:34:40 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x5452, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x1100, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:40 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x80040, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000180)=@ax25={{0x3, @bcast, 0x6}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80) setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x20) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0xe, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000200)=0x2) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x600, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:40 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x200000) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x400000, 0x0) setsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f00000004c0)="acecdba4271b5c8fbb2902587df3564f1921889bb77b707bac036a12bcfbd10bb61e15b1ba9faf96c598e4c4070d6e4aadd258ff668b0ca5d5e7ef778ca455e0b7743887a0977babae813905b82fd6caadae49ae326e31321a4831e409f6c497cf8cf85fdb3b4bc945a7e2b96ac949c1d8fc8e9a5e6f30e0cf47ee866ee48a2670993c7416b72f00049c3ac3efe43eb2938fe5ab6e894abe7c", 0x99) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x174, 0x2, 0x2, 0xf36082f31a48ea74, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_EXPECT_MASK={0x6c, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @broadcast}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_MASK={0x4c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @ipv4={[], [], @remote}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'snmp_trap\x00'}, @CTA_EXPECT_MASTER={0x80, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x37}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x2}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7}]}, 0x174}, 0x1, 0x0, 0x0, 0x24044081}, 0x48885) fstat(r1, &(0x7f0000000200)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000040)={0x8, 'vcan0\x00', {'vlan0\x00'}, 0x1ff}) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 09:34:40 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x1200, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:40 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x5460, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:40 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:40 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000040)={{0x1, 0x0, @identifier="4025facd74442f7a8873a65c91441b30"}}) 09:34:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x700, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:40 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x2500, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:40 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x6364, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:40 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:40 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x900, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:40 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000080)={0x8001001, 0x7e9b}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x3f00, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:40 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x8912, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0xa00, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:40 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:40 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x8933, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x5c00, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:40 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) fstat(0xffffffffffffffff, &(0x7f0000000200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r2 = accept4$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000002c0)=0x1c, 0x80000) fstat(r2, &(0x7f0000000200)) socket$inet(0x2, 0x3, 0xd8) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000180)={0x7, 0xa, 0x4, 0x100, 0x10001, {r4, r5/1000+30000}, {0x3, 0x2, 0xd, 0xe7, 0x9, 0x5, "b29eec36"}, 0x0, 0x2, @userptr=0xfffffffffffffa36, 0x5, 0x0, 0xffffffffffffffff}) fstat(r6, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/205, &(0x7f0000000000)=0xcd) 09:34:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0xb00, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:40 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xae01, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:40 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x1000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:40 executing program 4: setgroups(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="03000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a000000ffd6"]) r3 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f00000000c0)={0x63, @dev={0xac, 0x14, 0x14, 0x3b}, 0x4e24, 0x1, 'sed\x00', 0x10, 0x6, 0x4f}, 0x2c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r4, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x6c, r4, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffff7}, @SEG6_ATTR_DST={0x14, 0x1, @private1}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="3b90468400000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r5, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0xc00, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x2000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:40 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xae41, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:41 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x3000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0xd00, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xae80, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0xe00, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:41 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={r4, 0x400, 0x8, [0x0, 0xda, 0x3, 0x8, 0x34, 0x8, 0x401, 0x9]}, 0x18) 09:34:41 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x4000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x40045431, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:41 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x5000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x1100, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:41 executing program 4: setgroups(0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x12000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) write$char_usb(r1, &(0x7f0000000100)="1e59080fddae9f35545e323d021e68c3fd7ff69865aac777a748674240c4391060b7408981907c94a5ed5c6e2f977747d2ec30458878ab5a6eba0fa373f5a8ddf8fb8b5f9ffcf603b46fd1a351bebb304931a01f2df12a68e2", 0x59) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x6d}, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000000180)) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{0x303}, "ea7109b2dab1c9de", "d6e661ee84f039d12dbfb9cb06a84d9a", "df631512", "51b555fe89f8d394"}, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r4, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x400454ca, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:41 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x6000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x1200, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x40049409, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:41 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x7000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x1d00, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x4008ae89, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, 0x0, &(0x7f0000002000)) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:41 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x8000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x2500, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, 0x0, &(0x7f0000002000)) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x4008ae90, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:41 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x9000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:41 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000080)={0x0, 0xbf, 0x2, &(0x7f0000000040)=0x7}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r5, &(0x7f0000000200)) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r8) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20\x00', 0x900, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r10, &(0x7f0000000200)) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setregid(r12, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000140)="7f7dc7f44c8b6c663fd55386724a68d1329af5579c32be3651e7604d11580f8a7552b25a0f12dd36a46edaad99b8b102ab0267bc6cdec50a1c03f84a438168b63d7af33e6220c142cbad52c4e55c75f58a67424f41a06bab5a4758453c7cfb9a40055affcc3fff28532f9a1c27365c6382ec1adec5fca6", 0x77}, {&(0x7f00000001c0)="13f3a81beeec32d1ffcb2fd1cb4e126dc58da97fd4e1f56f92a29b295ba650b9", 0x20}, {&(0x7f0000000280)="efac9a88f4631de91230d6a6c1b63bc0329143a297c0bada923d07d1c163b612267dcc39006b3cacf53a05dce162f49596020c050d93c8094da6a5865af2aac0114a28a5bf1862d9b9bc94d0b31c7f757063325266a9103287fa6d6c634c5cb378551b16a2eff6fc595f17707137d915919eb88ea5e93babf3a7f64fd85b54407d54bb69898de54a2d23ca7b054f5bd7b957dae408c51b06336501b2cd0f", 0x9e}, {&(0x7f0000000340)="87e9b74287526729500fb0df2a4246d8b009e81ba4372c707340d9161768372879b0cf326100a8f4cbc96df4cceb3a93d408358c879c6bada82b25a2dece87d13e8a493763a7c4af69f21608058b1eb7a0ed0379b288f6aee7403fe5416970f18b083c8e706fcf00178b64835d1e6023ee318fe56a2b5b0b27eb4e486a233b0eda310e3cd6d9a376b32101039eafe7fa3577ee98a8f643cd4c9e20cc5a03d14759370ebd77561ec8c9e6c1f583e759f9cbb5b3df7e034c8a35bec76637c51fcbaa21ca872f1b088aa655", 0xca}, {&(0x7f0000000440)="0e54ef5fdf1f0a608ac3fd62aadbf14feb138ba253f181920615b5efeb757f72f17074e186eb91d582b72bdb11ace4e929b9337b9ae74433dc587236eef932d643ce17914d3c665dde3aa55b82595a400c43544f2f86af10f0c298d7b2162c9d89b29ffaac4ac589fe33672a", 0x6c}, {&(0x7f00000004c0)="41de434a1d495ae8e697ae49e34c99ff50788639d4e98db0f4d08689ba85f50e53480c866edd67f6b715a8b8f0b3ed92aa26c5e5e7166f7eddb10f3aac72d3bdc99a9a5bbd2e37eae4366b5b337a1ae865915997715d1e291b9cd64990d64215f747cad6e76849ed63d7c70f1c5f0be55a0483a5294ea7a060127f7a6e1a9fc4fd21d6059353aa16fd68157c60db7f7ea1f7f8b10f4db88a4109ad4591781613c77f34d2bc99e08b470c7ffe023e8c3de5e4811697a761844a9c53bb5b764667293203bb9d874604f3af3b74bf", 0xcd}], 0x6, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r5, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6, r8, r4}}}, @rights={{0x18, 0x1, 0x1, [r9, r10]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r12}}}], 0x158, 0x4000804}, 0x4000) 09:34:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x4800, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, 0x0, &(0x7f0000002000)) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:41 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0xa000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x40186366, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x4c00, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0xb000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:42 executing program 4: setgroups(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20) sendto$unix(r0, &(0x7f00000000c0)="17694dc0cd5e3a08f306502ab9d13b348f377e9c914dfd18fee0c21016c901d7c0c251460023de4da9910f41638700af1ee70870e7e8b82d089ae27c9cade58bbf11e186fc9df137bd3c6ab9c65186a8021757e707814c6c08b6f69cfc70057163a93da356621be4243638f5403c330bf50029cffb0fa87aa6dd2c9e5abcd69c6c4ef6a1ed1193c75e15ca2d068fe513cd623fb83ee0e217080b373a8cc8c2", 0x9f, 0x80, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x37, 0x0, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000000)={0x1c, r2, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r2, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4c, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 09:34:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x4020940d, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x5c00, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0xc000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:42 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x1, @null, @rose={'rose', 0x0}, 0x3, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x24c9, 0x2, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x4020ae46, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x6800, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0xd000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x6c00, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:42 executing program 4: setgroups(0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x4b4, 0x80000) openat$smackfs_netlabel(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/smackfs/netlabel\x00', 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000140)="0717", 0x2) sendfile(r1, r0, 0x0, 0x1000007ffff000) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x8008551d, &(0x7f0000000080)={0x7e78, 0x12, [{0x4, 0x1}, {0x1}, {0x4, 0x1}, {0x6}, {0x1}, {0xa}, {0xa, 0x1}, {0x7}, {0xa, 0x1}, {0xe, 0x1}, {0x8, 0x1}, {0xd}, {0xb, 0x1}, {0x2, 0x1}, {0xb, 0x1}, {0x9}, {0x5}, {0x6, 0x1}]}) 09:34:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x40405514, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x0, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x7400, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0xe000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:42 executing program 4: setgroups(0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, 0x0, &(0x7f0000000000)=0xfffffffffffffdce) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8000, 0x0) 09:34:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x40405515, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x7a00, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x10000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x4090ae82, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x136460, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x0, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x11000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x4138ae84, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x1000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x80045430, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x2000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:42 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x5, 0x280002) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r5, 0xffff, 0x3}, 0x8) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r6, &(0x7f0000000200)) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000280)={r3}, 0x8) read$midi(r6, &(0x7f0000000040)=""/205, 0xcd) 09:34:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x12000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x0, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x80045500, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x3000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x800455d1, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x25000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x80086301, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x3f000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x4000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:43 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="020581020e00000025bd7000fcdbdf2505001a0064010100000000000000000000000000ac1414aa00001410030006003220000002004e210a010101000000000000000004000400000000000008000000000000ffffff7fffffffff0000000000000000000000000000000000000000001e8970c50cbd5ba4952b8d76a0fa6baffa4cd05b65c712c029f7fd18a9b1bb35b4157c84b298a9b12bc6415c30097c7014faf840a6bec6daa4db5d886b79a0f532ed93a9332e47931f0574000b8786fce6443427db1ee5d7c1"], 0x70}}, 0xb9c4bf0a8f1904f0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000001c0)=0x5eb, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={r4, @in={{0x2, 0x4e22, @multicast1}}, 0x3, 0x5}, &(0x7f0000000100)=0x90) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x800c5011, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x5000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:43 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x8, 0x101, 0x0, 0x0, {0x5, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0x4) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x5c000000, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x8138ae83, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:43 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000080)={0xffffffb, 0x3ef3, 0x10001, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909e2, 0x9, [], @value=0x8}}) write$capi20(r2, &(0x7f00000000c0)={0x10, 0x9fc, 0x4, 0x82, 0x8e7, 0xffffffff}, 0x10) 09:34:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x6000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x81785501, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x7000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0045516, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x8000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc00455d0, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x9000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0045878, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0xa000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0045878, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x7, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0xb000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc008551a, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0xc000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc008551b, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0xd000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc008551c, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0xe000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc008ae05, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:44 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setregid(r2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r4, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setregid(r6, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r8, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r11, 0x0) getgroups(0x8, &(0x7f0000000140)=[0x0, 0x0, r2, r4, r6, r8, r9, r11]) 09:34:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x10000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0189436, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x11000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xd, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xe, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x12000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0205649, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc020660b, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x1d000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x10, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x11, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0285629, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x25000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x12, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0405519, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x48000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x2, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x4c000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0505510, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x5c000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x60641300, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x3, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0c0583b, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x68000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x5, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105517, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:45 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0xfffffffffffffe33) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000200000001008002c006500e04308ff00000000000000eccd77a9c0ef360600000000000000a6086e150da9b7da1a040f2e2f591201dc511da4e2d47480745a02e9b907"], 0x30}}, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r9, &(0x7f0000000200)) fstat(r0, &(0x7f0000000440)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r8, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="080026bde5f0116206752ed475287000fbdbdf2508fffff7293bd3c0f954e1b9bca152dfea59088446dde9cfedf69ca7031327004ecafb0ccdbf98869cb18eb8c3c7e459c996fdcb69fa7444ab35f548c75c0321b0e000c5ed8a0000"], 0x14}, 0x1, 0x0, 0x0, 0x24040091}, 0x80) 09:34:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:34:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x6c000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x6, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 238.175026][T11218] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 238.241988][T11223] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:34:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x74000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc4c85512, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x7, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x7a000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:46 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000040)=0xfffffffffffffea2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='net/ip6_tables_names\x00') fstat(r4, &(0x7f0000000200)) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000080)=0x8) 09:34:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0xfeffffff, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x8, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc4c85513, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0xfffffffe, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xffffffb2, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x9, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:46 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000040)={0x3, 0x7, 0x4, 0x4000, 0x0, {}, {0x2, 0xc, 0x6, 0x2, 0x7, 0x3, "3dd787e2"}, 0x18, 0x1, @fd=r2, 0x4, 0x0, 0xffffffffffffffff}) ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0xa, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x2, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0xb, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x3, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0xc, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x4, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x5, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0xd, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x6, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:47 executing program 4: setgroups(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000080)={{0x7e, 0x7f}, 'port0\x00', 0x2, 0x20040, 0x9, 0x3, 0xfffffff7, 0x8, 0x6, 0x0, 0x3, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x10) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000004440)={r7, @in6={{0xa, 0x4e22, 0x7fffffff, @empty, 0xfffffffe}}, 0x1}, &(0x7f0000004500)=0x90) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000004640)=[{&(0x7f00000001c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000280)="774bf1f69a93a15d986fdde09719317e7f5aac84f484a3b5e98d576ce1d083edbde3ee4c4e17a08d1bfa5c82482ca7cb4f51b22a57", 0x35}, {&(0x7f00000002c0)="4ee9eb34ff6a7d2cf404f74e4c471f1b413419fe03e8600bfe92ed6f7d32eddb37a5e6e048237f4ae1c4728f7bbf9eb7d10d5f2516c6a5a004d0228464872ee45bcce2f7f99b806f2cb52e0e13bbf8cd5c95adfd7898075fe33775da55137ec020c31265e8b59550dcc33f1b64bcf96c897dd41e6c2b9776c71f633c5cd7befbf3fd77124b82b0e55f0d24ed1c0c835663ef62e1a135b561c0ce67e70d7ca582edfe93214257b7b78d2536f60863494ff740ea06e37a671b35d8cb17b7976554ab93a222d5c31419c6b5848e255101226c4d8642517ed9c71d6b0e052b74fe72aba03e58cfb8228b585fdb1f2d3f214b5c7ab5c847c96fbebe81bdfbd64e7bf5b8e4d3a407e49caf2ba79d69b743c92ff29505ec1f44dcd531d4bbb54178ed2402e38c86f73f66c4ea97417adc757695d0f48767833e7f9d70e1f621cd4b949ad8b7fba59f4409d68e3626320b1d6307bc8c97f834e88d5dcd12f63e47cc4e6c561b3d20d30af7bd7911d148ecf56aeeaae5fcdb88a37495b94c7855f4b8acde808fed7b050302afa9a637f9b6184ca729465f9e54507d46d23e8f5712ec55d411c561441dbeebd3ce8458b31dbac50e945d18796438288900b7a25a5edb931b7a171178ee8050fef6bd1883341feecc924b7c9a6ca38babf90b821962acd04f02bd0acf71b070707216fb77e5e9594797216e938d6b08dad757c406cabb5f5c0a8ba1d84119e416b2f0fe3dfe289b28249963c78819afc7f2290ff67f4679b4235808d385707a532122cb5548e3d58593dfc4249f29bde61e971c35ff7f2b5f2227606938072b3d805e2e44396dd8af95353944d1470f592740607dbfd769b1f0a8c19662b2148262c461428567e88fa16f1940083316f64f66814f7adad0a19491c544fe08ed555a2bdcf415926f7eebdfb50442aaa3077fcc2a9b81e4fda8740b3e5839d5bfaafc004da3120bb9b269bfc3d9dd251dcf0a445eadc69b7ae6d1a6c3012ffa88044d3fd2061758481d994e367da486f6171d5afa745af31be1c9095dc71d1c89ebb81df99f26e502333e649eab042611303ed9fe08f38b6b47462a42b0eb442296000e4ecd69130b579df4918452a83419ef7d07b5d4637d46bbc7bc398a9d33757c77b735478069e502aa9a5a515f3897bf2f28f6ca46558026d23893dcc2b41546fab64a7521ca87d9d8f0a832a8c6eabf3e5a0493b562919368da40286ef73a00c4aa17c189065b47f695e1db3e8746561d79a3ba738bea732df511806ff7018e91e15dc5f16fa1961cf849837ea55d37504da93fa92d4835e78455484b81313da6ff36b8e4ecb9340b037341c7328dbdf23f946f617710cda7df96e4d4e296e1dc8c4ba3318a25cbcd824ba4a48f4150c695c7bfc337c8ad87ca3b81a6359fbe5554b08da79a442828a8b2179b635b2a48750c8b7bba14f89fa8bc6af0f9e0b5978c1bc3b999ffa45fa4a7e813ce234da269ada8fd2f856faf6d8004a3a62ad707003cd5c2300f92386228dd16482c81ff9119e117cf6ba30c790c0ac2d0aaaebaa60ee0248eeca19466c5ffe59c8c6d0b008005d47ed5137bb031c117be78dabd7b592d2fde872bf630635ad835ea6410ba2a5e3a3d29b350c91a525592a8692273c28690f91fca3752943a3d561698aac6e0dcf05092c9f6853150aebb26bc669587161859c37d6e2b569c58a5a8729d23bf0d2296dc61f6a26625564a94511e35c4fc58f1187fe6e8e8cafbcb32fc622b072574d31eb69112805391faea6d2cbbab592e4123a7638b0ce624adb56ce8f1d5958a4f0e4f6681e287d746605c78eb8817452d23d4bb7885e187bf0424134453b73d9f6aa66760d3a171181c6320a98005f11bc8d4a52d1106fabbc485d17c5b2ff0a4f919efff80456602014a7a9eb7ffe44a0ecf42b77e321cf30f84acc39a994b6bd517e445510a227b9d9bbbd86a94112b1cc9a5ff03d9f531adf5e27350bcaa75994ee72fbb008d4eb2611b4601abc8203fd44eaa1b7a8aed52d891183d08dc111ff102cb2e56ee539d104ff53c02a7772a6ab99eb8d916987a65176b293c78a9ec2c57af54c49493a56c1db5e448137eddd3f6d77da4ad9ca1b1cbc1ef378742644674f76858c1fd5ac3ddbff0f99415693aafda95fff9ef313bbad5fb548777770a2cb8d4576756ea5b6b1eaaba8144841953d9c3a9ba6403529b0d5be98e55fbcbb3525d5ac41ea0e0b15ee88541636b3828b2047831b368e3f8e768443db9c94f9ee0aeb73c9a791ad9820902c935cc22c1a2171ba9c12d49bf862a33b9f943ad78fe226e2cfca8a611c88654334b0f34bc8b2e65d945c93f04688168c3969acb362503a6802008b5f61e4813edba08d1b0100cd249bacfb1f23528197b33c34b4d5ab5dd4a359b0c7e9ff96297c9b3b457c8ca14f37bc0a811d0fb10807c8aa51aea60d0988e7337e17098581affd5e35cba092df97ef7b62747141f853d322e9d1129d2375605c3258d488031a60c9c990932a6aed796048abe9ce04a26df60c0e12a44ba20ab98d042ec13ae4af4e53682552cfc0fc9887f2a2bcc515ea67abbb9ff19f34fb622876009b3daa7d5e1b39c1c5926f71b020cb9835c58601afc4ba90696721b20959ea441978660602cdaaac7d365f206620baf179452d78533a4a32aef62091da534489e7061ddcdfe26fee0a92d3121bbeb647fc4f39ef17695902ca07df6a9e9e9846e72838c6a3ff8482cfe6144a5da31514d39b7e6d3f7d1305673d44a044a50aa350c6389030503cb8dd1d059b948d0193844cd6ce097faa9d2ed8f91167c817b640c3c9c462fa51dc45501458356ab312d43ceb44ebc1317bb977babdf13fc28f2dc3fc51180d8b88bb4c0892e96dc6296249150970e67c86021fa4be8e5f9c6c04458749198ff79bb41dd3586c303f97e65bd9a764c958b47e9bfa27ce63e64723f4b2e319c51395eacb5940181e4779790f53fee4ad91cf4de5680baf9c2fdb21872c29ac9d7e0a80085a356db6b99f8c80efd6a8de4af012e2a504e7280b56998d8d6f1d80c674de453655cb8b290312dc65ca881518358a5c8ce12d31ad3eac0275fd61a299a085e53e6d9a2d152c9ab2c4cdb0820a7ff6998db5e7e5c3a54176e84099599e84cff340293c4d17adeee06a6367b04263abace7800ca10566d6c8fdda19d23280eac3258d11ae403e328a2d7687d55a9c444750afa7a74f3441afdd686fecd20e904514b5dd24925426d0f02115fdb8e95d6e95b96ad36d5c42ded4505efd732dc549cbbf4f9b5f5d741c0e21aab825f4953cf506d67339c529965927ed2079eb84167b758a32e5283f87d7d5cceae7b0c9603bb58260e2cf8c93702dc88540cc3a3b6ec8545b75fddfc3f51225baa02256321313c271d57aca61203e3a11039dbfe3ef3d9cd9cac82baf67e50ad920b8041330988e418bb430cd49b3e5c1d6ddc7e9ce3d01e8c9d2f4221425c21c330307a79747b774613e94f0b8d78b6b3e77a655b9f3d6a2d74cea7eef3b7ae39c4d7ae0952a7c80c6feb3fccd3a55c79e5d067ebf034eb2f901a610a8154362d4fc88ca2dc42ba9f527567b40d1661c581a725881be52bccc22cfc01d1ce572f2393be4e5696ad7d7e32a5f61308152b695f6630a3a466c66f19929acedcff98a91f6be5b23775751a0113de0712c0c946b44b9853a7189961df204eb34f91eac23634ed47ca55cc202ec2bd8efd35863a30cc2031523489a4518919cf114350b42dbdef9ed27f0b78a33571d0e922d465430298a7f43f219cbc6a418950782c57229ba1bada17320febcde9281ba2e6f0b836d6358b6c5bb04c394cc3e61878114b33ff56dc931b3fb6a205bb0b33026c31b61ed04fe6103fdbf84c761a5d65b516a4b5aa11bd1f970ca77de0cbc41586a82b14650b5a583e9cb19c7454f6e0d28a9836fdc34ebe195142c0e09c7ed035ae1b727b7e140c68fea2b490163708c5eb4000e79a416620da9b800b6668407b23c7c0e11a68275b6d384c2d8e0d3b65232edf306db4bd34dba9703b6bff28a75652c4b6cd1b785943a3ea468467698d8b2a5593cd1b0bde7bdcf6d5b21cb2d3c788804a1a147a0e8e3ec5cfedd9c31c101a27b7df88094ed23fce1fbee8762c09c978e3978874e3b964188c7c6c821eb91353050f27db733621fdc05c5816e5998a52fa5e0969b508694a46f6ca1ef286bbf12e5b9999547a843b284b3a243bb50120849c94f2f93bf5f32717b63527cf52e75af86d3ebde6eefc2f182a9641b354988e77ae6aa2510326ce8d5ecf96c8dc359d4a24169b4a714ddad17264bd51267c061c50ecee5c72841c0260ae01b02790eef3c427f6b70a2f2d46c91f822a46e03d51c7b535c8c98e37b9a02c182a2d1a68aa27d7139b390cf18908f20bcd0f1e131b9d44d895e52bc471994ff033f82e07716d6eeec0f8b101a849e911b313453abf9ade38da7daec52de140459115de17f79793acb48451cee41942238340bdcb1ea6f723e06c0dab1f57929698ee7cb0590da375f6986b2a4c46b337695167fa1da888ba9384d44d52461a4d1a86d11d4f2a299878c5f7487c7d044ebea7ed4462e43eeadd93544c6c9cef51f9a4a0f203a70c952fadc5dd4aeb1c792a68f9db9a1909fa2827784ca74582b8dc540f73a6aabe566f3b2b4270734e88cd9e11c009a6d562d4973533f34984b0f0507d589a388fa291612d905005ccdfb7cef8e0d5040303ee0481498aac7e3527e0f1f1fb715fc2dd45a95afbcf27d4433f9325c2026574c437ae60e86ada7ca3030ce261dab6951a56c6c74242cffe0ca674ac1b7dd56c907588c739b00ed451b4fbdf7c25bbb8d35a88152d6d5d640d52f7f97f1ff300e500b1e0db1f7e665262702b80dbdad3cd50a879ab47fee8e85ca549ccd266e618e1dfef91b5d43e61bfe53516298604978a5a8769041ae2d59ad0eb31ca39b7d73d94e522409a1468e65ecccd6c32102aacb31235e3c9f81b7287387b778ac6fa47394249cc0ad68c7d6d0803758c401c25e8d4a4be2a1b432f4f6d7c105fc6bfba81220c8f66d543bfcc6d5aa3fa4fe70fbf816e178539b211d519ed8c32cb9784894447852c9c329f29f04d13c1e9f1ea34997420ed318abf6f69a06614b1c6031336b8cb65efb179dcdd49d89db0e612127fd34d272ca31f0a29334dc913079f73c827f1437f259c95677142738d77c0a2cf905833391b31f24da7325b8381629241b55986889127baa12057328e3af1f23be8cd2a4c7571758cc8c5b370b8f8151913fb3732e0176416b63ac027decae387397ac78752a7f9a4cff461608145508768aa49abf7b3b1c882c476ed3c290b79fe64631d5526b27c72c58f137d3758d26ac77961e79722e0451eec815e65728688fd037427f4778ab18c3020c5f0723a1abf0b45a2144c9e98a6a9d78bb703fea010de247d30032f52988ed8e33b5c2c1d5d697fdd5203d8c1fa2261785d61d33064ff56042c7ac409570dea116937dbdef7d9c9869a3315135ebc83ecf24584aa0754328dc33ae6831e3b72471b4605c957fd187c2078a462c2ef5a743530c3cef4d1fb4e1e7c6a6b74456292f80a2c7b0e8e5a1a0c23eebe06f538c82bbc8e10dc2ecac7244c7ca385ccf7c6e952dba5c34ace4f8253d7677f5bcec77fc0585ce2f944d955c47f948ca7519c66911c37484e183c4e8776c98aad35bb0a5a7df5c60e57feefac31e776c55beeee09e7987dcab680c55132574c985d6425b1041968af62be8ce1eeb3ab0405633e55033b", 0x1000}, {&(0x7f00000012c0)="330c298db33791c8ab1f77dc3e35a1e1df72ff7e68d25d8015209c253e3a24460bdbfcd09b84a9b885964e910fe65685f1658a7e504cc11da9b29faba03b3a8cd472357e3a96972910f93edb9a09131cf8d507af2572247b3e6e15511310dc98f159309489", 0x65}, {&(0x7f0000001340)="82079db41d4f91af2951396631948e87dffd7a7749fb90039a780fca7d2d5d374cc6", 0x22}, {&(0x7f0000001380)="6940181a8975c454d2b8bb3cdc62755a76cbe043a40195554136b209d8692528cdefedee59ab86253192636d3a48e849a0621fe06ebd35c1071a1f123e3521746b82694a2e9b2fa8250d2f974e", 0x4d}, {&(0x7f0000001400)="7b4e9f7eb890cc881a04004de02af2b4c2c93f27f6521af80bbd5156793fc400519b907a22a3982973d2e3cf46c58f7e03e48e0d2cb1f8821598130efba6e08788e19994913a8242dfc09aaa21999b8aa158796dbd586e952b9826f0dd69b85989483d1d1346cf9d3ccd20821b3827a8a3af62804bfce60b6ab75c1a8333599ba64eb5304574a055cf4ab032426cb562f13459c8f589832d1755505ddf34bb1287ce6e012d2afa6054f506e440d1abdc49519530153c18218b186fa183a170762632c7b34d9f88221056a4ae81600c7caea958a37d8a84", 0xd7}, {&(0x7f0000001500)="7ece50de327d25e56c0d66fe0d49158c06999dfe16dc1b9bb03e5dd928aa0769ac171c6bb13003c69c756e1c5a369d5dd65a54dc5cec054516c3cb3534525412cbe99fbbd0b5ff9119c27acdba9953d984d016d29ba6f99574e63ea13725d1c56f4a6162fdd7cc1b20dc94a27a832f4b541d69789ba695dfdf8841c222f8083bae89b30832195557d83fbef0b0bb2d88fc4ca1e2822009eb06cafe02f97ba242315ed81f7484e409e26faad8b01e9c33627b92", 0xb3}], 0x7, &(0x7f0000001640)=[@authinfo={0x18, 0x84, 0x6, {0x200}}], 0x18, 0x4}, {&(0x7f0000001680)=@in={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000017c0)=[{&(0x7f00000016c0)="e7ab7143a2690cbfd48cac7a4621719fb983ec71e616d52507659476afb9b52868df5f3c7a8a432b9dbafdc5fa478c9512c3d3741c59469bb2d412140221b236856b05fc810ed50fbe47cc30a2d79c6c04131548116d1f36294d275656083fb672a99bb81a701be026ea32702dee5999b2bdca36d3b7e589bac5618a7689061ba452c4e49da5ec7f726d01f3ec2cb647be18fe1c3b081976e2a374633f3ff0d7ad8082d7685a36664e78c44ba0915fe3a269794f16f5355d98180e4a3dfd08888fb3a6bdf5e3957fce92d8e8bb787edf768b66e2d4bc9965296e", 0xda}], 0x1, &(0x7f0000001800)=[@sndrcv={0x30, 0x84, 0x1, {0xaf, 0x5, 0x1, 0x2, 0x400, 0xffff, 0x81, 0x20, r4}}], 0x30, 0x24008800}, {&(0x7f0000001840)=@in6={0xa, 0x4e23, 0x80000000, @private0, 0xbc62}, 0x1c, &(0x7f0000002d80)=[{&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="02189b2d47150e67a1fa658a26688b597ddd8b719a948a48243400d4b6a62fed37180e78bd8c36c551cee1c1fe75fba6431be21a8d71ca3bcf6b2b594f121c182bbfb1484c67ec5be1a536a97305f41f8dcbdb94a4571d857c8fde6db0618f1f2eb915a96f296108b6d67bac06995bd8e121358ba2d1a1ff3cc55875d695fc19d6a194207116958a07a66a0922f195a0ed0ae9f34c80d37532efaf2a650cf2e01b4dea0ac403298a46418f5b4e03185030cdb3f729dd2b6242de3efaa14f89cb71", 0xc1}, {&(0x7f0000002980)="2513422450da27708fef6b81d21a8b2df0392a47c057ef8178af1c642e6fde7513d477d58676c15dd37898286cef4da94a848b1a859f37c80a788f167db3202295f602d9e8de8489c17ad78697b34a63dc3f667508886e431c0dbb3f990b2c4cea865340e4ae95848b1264540d60030d03bc592dcaa08f9b41cc938f1d39a52a02a3d3271ca0e4e9a8f170455aa86a3931928ad76c4dba7a7600dc437df6dfa84d4132b1911d1c524c6cbf5384632eb7aeb3e290c1d8987df8256e084c693984ca545e6bd0fb3c0329c3ee12d9115976960c000a", 0xd4}, {&(0x7f0000002a80)="389c7636145989c8703d5a7ca54470052eda4533b5676d11135b5fabb196", 0x1e}, {&(0x7f0000002ac0)="fd8f83abf0971c9571c2294d1f8d17b7f149a3e09737bb7f83b56915ceddf645f7c88e4ad2aa656d473e03b0df9ec18920b23c04a2d8213ab34a4c25752e3ddf77d5510f78e5087da3fc4c2da9d8b77a09f66f64ba2ba803412da4a0d3281096de0d20b353395608d1cd756cf22bb6c2d30b85280d90a7a8c105648f90322d663cf2591b3c8f1527c8062ab04af64cccbb9cc89e2afb9e8e9ab13ea229f20b75b68fb2725ef6d5b14e3ff92cd2d2d7e0e3025a592008687a3dd88957e592f2d2f87b59f76b92dbeb44e479345fa39a97f2f4cbb1242f84c6f695902dd7", 0xdd}, {&(0x7f0000002bc0)="1646db1ad18b59a6de8368e1af3aed923d9096c3e0351d6dc85adff83522deb6906964626f7c16803cbd67628711a0c076586765cc2623be6612c165127702ed4cee637a822c582c96183f71bb38e719378d687c55bc9eb2ee1bb436a08ec82796139258528ce2e53edcd59267048a8ce3902682dc2bdc315bcf5f8e0be7d358c992c2e1332f00cd178352", 0x8b}, {&(0x7f0000002c80)="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", 0xfb}], 0x7}, {&(0x7f0000002e00)=@in={0x2, 0x4e20, @local}, 0x10, &(0x7f0000004380)=[{&(0x7f0000002e40)="9821d271418f681494619c334cae8645acf4d4856bcde1aef4128cb927b905c95e5019423007d62fe593ab1307dc5df981ca8807fcc84db5af6d71fa4e60612a3d5e4e91445adb104069837db12b7f6621a72d6b03e9ff72c74f840cf61758651fa8a033e153703f780cf66d9768e5d24f5c3a21bbfa782c25aee48a58f438a8", 0x80}, {&(0x7f0000002ec0)="da319b8d2ff9ea2c98ed13ca33942da7074a9866ed73f41b223a1b433852f10308256da67d47297ba18a78a8ad53adccd5b7828eb19785e352cda183a3f2558db6da92738d55d2c7e6828172a178d27ea36bae14253181f8228bf435ec62f71b855c4d0dd02c3876dbe4ddfbad4c167d28e259e082cc083c3db72760b5ea2ef51f10ebb305e7f686701b469cc2f25359b98a781cd090ea1d3ae53aca3a7c4c83", 0xa0}, {&(0x7f0000002f80)="e0", 0x1}, {&(0x7f0000002fc0)="9f6f9f6695db5bc655a3ce1397fcb2c1be884563acbc888db25c60c65b1096e29c72c765e3b31eb859e631caa56a030e48e9c4f326959ce588da9975d96f275f3c89c7735133", 0x46}, {&(0x7f0000003040)="3034bf288b0583962ecd44bc07829fdffa7800452a7276f903bedd92c3ceec941ca72229a3792093864bdec87f35496fbefb3737a7e1d94271753bac5ba6586c1a860ac976e49e981b803217baf1299c0bb11b09129a834e3dd9376a3f50c11273b55719fec3180e8c71bceace77a83c3308ffc8e838ec41d68e39ef415e79498fb07f9dcab9f1d6aba018fc48d788360cc1c73f42359b0fe72bcaecde474b7d714cc226b44173d2295f54ddbf06a82dcb3d1ae7be9395084a16f2a48b3223f33f4119cba96dcbaa3faee5502346e2e7372be97ad312ccba7fd538e7c83aa5b051210233ce6aaed14cf64ae67cd4f12a9b7699de3acc9f4194", 0xf9}, {&(0x7f0000003140)="d389716bf4a77a23ce81b4186442cd3cb08468682a380aef0d1eb0969e0b2b3d3ed20ba7dcc3c6b6f597e37147632007cf211c7ed977823269", 0x39}, {&(0x7f0000003180)="44b1ca45ea2763b472a8faaafef765e53989cea0cc04478b4e6df6494282da0b2f84660466172c4a57062a472ec17f0da63212e0d625f09b430e438613e9f0b1fb9f3cef7efc1eaf86cb6eec3cdc540e7bf1d172423362816ffd56fce4f33593602449c650f5a45eee8f5078d6c719eddc89af6ede34d5015803bf4f7c86095955abd2f65692844c997a5140193f8bb8933f4bdf07824da94f8d4eeaf7", 0x9d}, {&(0x7f0000003240)="8f1ca9929c39c40ac9910c6b47dc4f0a72a635eed1f730c5c13cd4071ac4f11fec93920cd8d02eabb513926a6e24eada27ce6285b5200c0f18f587ee29152023b8cad8a89876d90c373ecf07a1cfdd38db01b7e7c6cb846808a21ed74cd8345639ad47d426887b03afa31ced357855e66138d860e1d0af3e4ee78169d15d33eeadacda01eff1fe78bf0d96814fc51909d973416d8706f626c3584b54baa5ba82cc84c4d5afc3ba", 0xa7}, {&(0x7f0000003300)="37e700337c77fcda67bc25c86bddaabe0216cd151fc683b69e2d199aa07c0779c6cce1828b5013933b03b77991af100a9863135a1656c714f3efbea04648b7af1dbe12949495ca1195a06dfeceb7549843397905816146cd2f8d3e80ccdd59cf2a18a4e9b8", 0x65}, {&(0x7f0000003380)="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", 0x1000}], 0xa, &(0x7f0000004540)=[@dstaddrv6={0x20, 0x84, 0x8, @private0={0xfc, 0x0, [], 0x1}}, @authinfo={0x18, 0x84, 0x6, {0x40}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x9, 0x8207, 0x4, 0x6, 0x9, 0x1, 0x6953}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x1, 0x8, 0x8001, 0x1000, 0x3, 0x4, 0x0, r8}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}], 0xe8, 0x10}], 0x4, 0x0) 09:34:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0xe, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x7, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x6, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x10, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x8, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:47 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) fstat(r1, &(0x7f0000000200)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r5, &(0x7f0000000200)) ioctl$USBDEVFS_GET_SPEED(r5, 0x551f) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x6) fstat(r4, &(0x7f0000000200)) fstat(r4, &(0x7f0000000200)) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000000c0)=@fragment={0x6c, 0x0, 0x3f, 0x0, 0x0, 0x12, 0x68}, 0x8) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xa0240, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x10, r6, 0x10000000) 09:34:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x9, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x11, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x8, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:47 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000001c0)={0x3, 0x2, 0x80000001}, 0xc) r3 = accept$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) fstat(r3, &(0x7f0000000080)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x4) 09:34:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x12, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0xa, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x9, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:48 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:48 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x100, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x24}}, 0x801) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0xb, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x2, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0xa, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:48 executing program 1: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$unlink(0x9, r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000000c0)={r4, 0x2}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000040)={r4, &(0x7f0000000000)=""/48}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) r7 = getegid() keyctl$chown(0x4, r2, r6, r7) setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) 09:34:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0xc, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0xb, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x3, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:48 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000280)={0x2, 0xdbe, 'XJy', 0x4, 0x40}) fstat(r2, &(0x7f0000000200)) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f00000000c0)) fstat(r1, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0xd, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:48 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x101000, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) write$eventfd(r3, &(0x7f0000000100)=0x5, 0xfffffffffffffd5f) fstat(r2, &(0x7f0000000200)) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f00000000c0)={0x2, r2}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x151240, 0x0) 09:34:48 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0xc, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:48 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) socket$isdn(0x22, 0x3, 0x10) 09:34:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0xe, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0xd, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:48 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="060000000000000000000b00000008000300", @ANYRES32=r3, @ANYBLOB="0500332002000000"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="16000000", @ANYRES16=r5, @ANYBLOB="200027bd7000fedbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0xc4}, 0x8000) 09:34:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x5, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0xe, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x10, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:48 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) fstat(r3, &(0x7f0000000280)) fstat(r2, &(0x7f0000000080)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)) 09:34:48 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x6, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:48 executing program 4: setgroups(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x181000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)) 09:34:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x11, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x10, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x7, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:49 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x800, 0x1) r0 = io_uring_setup(0x5e2, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x330}) fstatfs(r0, &(0x7f0000000100)=""/91) setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000000)) io_setup(0x10005, &(0x7f00000004c0)=0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x20000000}]) io_destroy(r2) 09:34:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x12, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x8, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:49 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x11, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x9, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x20000, 0x4, 0x4, 0x100, 0x40d3703c, {}, {0x5, 0x0, 0x40, 0x9, 0x1f, 0x6, "38f1f578"}, 0x7f, 0x3, @planes=&(0x7f00000004c0)={0x2, 0x55b, @fd, 0xfff}, 0xffffffff, 0x0, 0xffffffffffffffff}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r8}, &(0x7f0000000140)=0x10) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x8000, 0x14, &(0x7f0000000300)="942939a86202ab2582bf4a5fd2c8196c1f6ac2a2", 0x4, 0x9, 0x8000, 0x1000, 0x100, 0x0, 0xc2, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000200)={r8, 0x101, 0xf6, 0xd51}, 0x10) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={r1, 0x0, r4}, 0xc) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r9, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 09:34:49 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x1d, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x12, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0xa, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:49 executing program 1: setgroups(0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x170, 0x2, 0x2, 0x201, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_TUPLE={0x60, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @rand_addr=0x64010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_MASTER={0x98, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3e}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x44}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @broadcast}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @empty}}}]}, @CTA_EXPECT_HELP_NAME={0xa, 0x6, 'Q.931\x00'}]}, 0x170}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000054) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:49 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:34:49 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7ff, 0x480a80) setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)) 09:34:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x25, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x25, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0xb, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x48, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:49 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x2040400) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x202000) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x5c, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0xc, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:49 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, r1) dup3(r5, r0, 0x0) 09:34:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x4c, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:49 executing program 1: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4800) shmctl$IPC_RMID(r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) ioctl$TIOCNOTTY(r1, 0x5422) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000300)=""/220) setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000002c0)='net/ipx\x00') syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0xd81e, 0x24a880) fstat(r4, &(0x7f0000000200)) r5 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r5, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(r5, &(0x7f0000ff7000/0x4000)=nil, 0x5000) fstat(0xffffffffffffffff, &(0x7f0000000200)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000040)={0x4, "6a638f2d7209e4189a6339459aec8ffa36586b8427013b4a37e91165659871a6cc627b9530b711c4a3e755e01fc9d0b84df94c26ab32c0d421d54b4fa514fe15", {0x4, 0x3}}) 09:34:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x300, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:49 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0xd, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x5c, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x500, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:49 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x800) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000080)={0x6, 0x56}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:49 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) getpgid(r1) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000080)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r4, &(0x7f0000000200)) fstat(r3, &(0x7f0000000200)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r5, &(0x7f0000000200)) r6 = dup2(r3, r5) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000000040)={0x8, 0xce, 0x40}) 09:34:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x68, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0xe, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:50 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, r1) dup3(r5, r0, 0x0) 09:34:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x600, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) getpeername$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x6c, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:50 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x10, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x74, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x700, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x11, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:50 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x204404, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) fstat(r2, &(0x7f00000000c0)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) r4 = pidfd_getfd(r0, r3, 0x0) getsockopt$inet_buf(r4, 0x0, 0x2d, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0x1000) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r5, &(0x7f0000000200)) getsockopt$sock_buf(r5, 0x1, 0x1c, 0x0, &(0x7f0000000040)=0x10) 09:34:50 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x4000, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x200000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) accept$netrom(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @null}, [@rose, @bcast, @bcast, @null, @default, @default, @remote, @bcast]}, &(0x7f0000000080)=0x48) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) fstat(r3, &(0x7f0000000340)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x7588, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x9, 0x1}, 0x0, 0x0, &(0x7f0000000580)={0x1, 0xf, 0x7, 0x3e}, &(0x7f00000005c0)=0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x2}}, 0x10) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x84000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x3, 0x7, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7e2a, 0x0, 0x0, 0x0, 0x1}, [@exit, @map={0x18, 0x3}, @jmp={0x5, 0x0, 0xb, 0xb, 0x6, 0x30, 0x10}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, [], r4, 0x15, r1, 0x8, &(0x7f0000000480)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x8, 0x7, 0x5}, 0x10, r5, r6}, 0x78) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r7, &(0x7f0000000200)) write$USERIO_CMD_SEND_INTERRUPT(r7, &(0x7f0000000280)={0x2, 0xf2}, 0x2) 09:34:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x12, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:51 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, r1) dup3(r5, r0, 0x0) 09:34:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x900, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:51 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x25, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:51 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1, 0x2, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4e000}, 0x4800) 09:34:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x7a, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:51 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x48801, 0x0) r2 = gettid() r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000000)=[{r3}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$AUDIT_SET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x3e9, 0x100, 0x70bd29, 0x25dfdbfd, {0x7c, 0x0, 0x0, r2, 0x5, 0x8e91, 0x3, 0x0, 0x8}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x8010) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000280)=""/223, &(0x7f0000000000)=0xdf) 09:34:51 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x5c, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0xa00, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x300, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:51 executing program 4: setgroups(0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000080)='\x00', &(0x7f00000000c0)='#\x00', &(0x7f0000000100)='wlan0\x00', &(0x7f0000000140)='GPL[\x00', &(0x7f0000000180)='cgroupvmnet0system\\]selfeth0\x00', &(0x7f00000001c0)=')selfR\x00', &(0x7f0000000200)='\x00', &(0x7f0000000280)='lo(\x00'], &(0x7f0000000480)=[&(0x7f0000000300)='userloself$$wlan0)]+md5sumvmnet0)eth1GPLnodevmime_typeselinuxppp1vboxnet1\x00', &(0x7f0000000380)='ppp1proc]mime_type-]cgroupeth1\x00', &(0x7f00000003c0)='%lowlan1\xf5@eth0.:\\]trusted\x00', &(0x7f0000000400)='-$,%,))*\x00', &(0x7f0000000440)='\x00']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) pread64(r0, &(0x7f00000004c0)=""/47, 0x2f, 0x6) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000540)={0x9d0000, 0x8001, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x980900, 0x6, [], @value=0x8}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000580)=[@in={0x2, 0x4e24, @private=0xa010102}, @in6={0xa, 0x4e22, 0xfffff801, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}], 0x2c) 09:34:51 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x300, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0xb00, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:52 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, 0xffffffffffffffff) dup3(r6, r0, 0x0) 09:34:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x500, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x500, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0xc00, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:52 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) 09:34:52 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) bind$bt_sco(r2, &(0x7f0000000280), 0x8) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f00000002c0)) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x1000) 09:34:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x600, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x600, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0xd00, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:52 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) fstat(0xffffffffffffffff, &(0x7f0000000200)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x1, 'veth1_virt_wifi\x00', {}, 0x7ff}) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000040)={0xfffffff7, 0xa6, {r4}, {r6}, 0xffff, 0x7}) r8 = socket(0x21, 0x1, 0x40) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) setresuid(r2, r7, r9) 09:34:52 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) fstat(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setregid(r5, 0x0) statx(r2, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x20, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x40000000000001d5, &(0x7f0000000400)=[r3, r6, r5]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r7, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x700, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:53 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, 0xffffffffffffffff) dup3(r6, r0, 0x0) 09:34:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0xe00, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:53 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x700, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:53 executing program 1: io_setup(0x8, &(0x7f0000000000)) setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 09:34:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x900, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:53 executing program 4: setgroups(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0x2, {0x7ff, 0x8, 0x8, 0x7}, {0x0, 0x200, 0x5, 0x6}, {0x2}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:53 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x900, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:53 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2000, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)=0xfffffd9e) 09:34:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0xa00, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x1100, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:53 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0x8}}, 0x20) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000400)={0xa, 0x7b5, 0x9}) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000440), &(0x7f0000000480)=0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x48, r5, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x52f4}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x42b}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r6, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:53 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0xa00, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:54 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, 0xffffffffffffffff) dup3(r6, r0, 0x0) 09:34:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0xb00, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:54 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r4) keyctl$unlink(0x9, r3, r4) keyctl$read(0xb, r4, &(0x7f00000000c0)=""/205, 0xcd) 09:34:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x1200, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0xb00, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:54 executing program 1: socket$unix(0x1, 0x2, 0x0) setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200080, 0x0) pidfd_send_signal(r1, 0xf, &(0x7f0000000280)={0x5, 0x0, 0x5}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000480)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)={0x68, r4, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x20000801) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x18100, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r5, &(0x7f0000000200)) accept$phonet_pipe(r5, &(0x7f00000000c0), &(0x7f0000000400)=0x10) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000580)=0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r6, &(0x7f0000000200)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r6, 0xc1004110, &(0x7f0000000300)={0x81, [0x2, 0x9, 0x555], [{0x0, 0x72bcc9fc, 0x1, 0x1, 0x1, 0x1}, {0x80000000, 0x2, 0x0, 0x1, 0x1}, {0x10d4, 0x1, 0x0, 0x1, 0x1}, {0x0, 0x5c, 0x1, 0x1}, {0x0, 0x5, 0x0, 0x1, 0x1, 0x1}, {0x7fffffff, 0xa6, 0x0, 0x1, 0x1}, {0x7c, 0x8, 0x0, 0x1, 0x1}, {0x6436, 0x6, 0x1}, {0x80000000, 0x8, 0x0, 0x1}, {0x4, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x7}, {0x81, 0x8, 0x1, 0x0, 0x0, 0x1}], 0xffffff80}) 09:34:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x2500, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0xc00, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) [ 246.342924][T11737] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 09:34:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0xc00, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 246.408575][T11737] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:34:54 executing program 4: setgroups(0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000280)={0x11}) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4040, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r2, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0xff]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffe}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x27af}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x80000000}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x43}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4010}, 0x20000021) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r3, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x5c00, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:54 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/220, &(0x7f0000000040)=0xdc) [ 246.450672][T11737] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 246.468641][T11737] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:34:54 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r1) dup3(0xffffffffffffffff, r0, 0x0) 09:34:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0xd00, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0xd00, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:54 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x9, &(0x7f0000000080)=""/198) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000180)=0x8, &(0x7f00000001c0)=0x4) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x40200, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000400)={{0xa, 0x4e22, 0x8, @local, 0x16a}, {0xa, 0x4e24, 0xffe, @remote, 0x2}, 0x3c5e, [0x7fffffff, 0x3, 0x1f, 0x4, 0x0, 0x8001, 0x8001, 0x4]}, 0x5c) 09:34:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x1000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:54 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) r0 = socket(0x10, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000800), &(0x7f0000000840)=0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r5, &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@ipv4={[], [], @remote}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x4, &(0x7f0000000540)=[{&(0x7f0000000280)="bd57f99b6501fb72ec4030a01f9b9f534eaf9afdc3288db1aaeaa38db2ae002c080c2f115259b4af3bc659a5d6d0fb5a4b403d5544384648a8014a3ca554c136baebf16c3ef2dc4546569c082120c687eed8e700004786f8e317e2fc60bbd1e36246d2d4d81a52c9979b96a9e58475e373a4de9e9cac2338dbff4fc4dafdf566cdda50c70409a1529a9a819ed28aa88248646d48a47b235c0e736d4b470701eab198d853693308acb596d69b2d6400107018f844971931936ea6138f739c253927bbd819faf1b4ead292f9251e3d8ec0bd298e81844493a1dc251f1f97524ef384136354c18f9200fbdbe25c83025f9676fdbd4a2186522f2d9a93d715c430", 0xff, 0x81}, {&(0x7f0000000380)="c94d4904ee71a996b072601d46b0409034e1c76b0cbeb4c52c5191004ea73ae2d8515cc7d94c84688ec9a9f0e165079f89f1cb37f2a9362fc50059b7d574d0af90d3667acf567d8704cb53d1663c", 0x4e, 0x8}, {&(0x7f0000000400)="af18e39061f811294a0cff881d862e794fc142ca48e1617deffc8c862dddae95f56412e9212e9422d591649d6e54310748673333233f838a51b9142108e984be7d4578869d705aee148d586485c03d77030c", 0x52, 0x8}, {&(0x7f0000000480)="beda78abfa8d97188a00ba6bcaf144574d3ce5c2f2a439d6e3f1c84d0c68d16d1ea601ef1ac9db8bf82fa1a84d0a3044fa4428e974c61ec51099c38249eaeabe518c5bb8327005c7b1a6c59324d97191a0d67fe3f8d9c909071b07e42c05db9007227a66122b647e03045e55c85846ea6b3bee533210b581aa09677ea071102eb1ec433a297808ec1b03e96e31422e", 0x8f, 0x1f}], 0x1010010, &(0x7f0000000740)={[{@uid={'uid', 0x3d, r1}}, {@decompose='decompose'}, {@nobarrier='nobarrier'}], [{@uid_eq={'uid', 0x3d, r3}}, {@fowner_gt={'fowner>', r4}}, {@pcr={'pcr', 0x3d, 0xe}}, {@euid_gt={'euid>', r6}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r7, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0xe00, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x2000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0xe00, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:55 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 09:34:55 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000280)=""/232, &(0x7f0000000080)=0xe8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/rpc\x00') fstat(r1, &(0x7f0000000200)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x6) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(0xffffffffffffffff, &(0x7f0000000580)) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="0200000008000000000000000400e7896be560fe99950000000000002000000000000000"], 0x1001, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fstat(r3, &(0x7f00000003c0)) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f00000000c0)=0x3) 09:34:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x1100, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) [ 247.594219][T11805] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:34:55 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r1) dup3(0xffffffffffffffff, r0, 0x0) 09:34:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x1100, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x3000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x1200, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:55 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r5, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 09:34:55 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x4000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:55 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x207, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xfc}, {}], 0x2) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x2500, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x1200, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:56 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000000)) 09:34:56 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x3f00, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:56 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r1) dup3(0xffffffffffffffff, r0, 0x0) 09:34:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x5000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:56 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000280)=""/4096, 0x1000, 0x94fc, &(0x7f0000000080)={r1, r2+10000000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r4, &(0x7f0000000200)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001280)={r7, @in={{0x2, 0x4e21, @remote}}, 0x1, 0x9}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001340)={r8, 0x1, "9d"}, &(0x7f0000001380)=0x9) 09:34:56 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x5c00, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x1d00, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:56 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000040)={0x5, 0xc, 0x4, 0x4, 0x7f, {}, {0x3, 0x8, 0x5, 0x3, 0x0, 0x1, "cb494430"}, 0x1, 0x4, @userptr=0x6, 0x8, 0x0, r2}) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f00000000c0)={0x1fc4388f, {{0xa, 0x4e24, 0x1000, @local, 0x53b8}}, {{0xa, 0x4e20, 0x1, @mcast1, 0x8}}}, 0x108) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:56 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x1000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:56 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x6000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:56 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x2500, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:56 executing program 4: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:34:57 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, 0xffffffffffffffff, 0x0) 09:34:57 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x2000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x7000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:57 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x4800, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:57 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) ioctl$TCSBRK(r2, 0x5409, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) fstat(r3, &(0x7f0000000200)) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x40, 0x0, 0x4}}, 0x14) 09:34:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x4c00, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x8000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:57 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x3000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:57 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r1 = semget$private(0x0, 0x3, 0x400) semctl$SEM_INFO(r1, 0x4, 0x13, &(0x7f0000000080)=""/15) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) fstat(r3, &(0x7f0000000200)) 09:34:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x5c00, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:57 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x4000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:58 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, 0xffffffffffffffff, 0x0) 09:34:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x9000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:58 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:34:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x6800, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:58 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x5000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x6c00, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:58 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x6000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0xa000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x7400, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0xb000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:58 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x7000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x7a00, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:59 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, 0xffffffffffffffff, 0x0) 09:34:59 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x8000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0xc000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:59 executing program 1: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000200), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) getsockname(r2, &(0x7f0000002e40)=@tipc=@name, &(0x7f0000001880)=0x80) setregid(r3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setregid(r5, 0x0) statx(0xffffffffffffffff, &(0x7f0000000340)='./file0/file0\x00', 0x6000, 0x800, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r7, &(0x7f0000000200)) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000002cc0)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002c80)={&(0x7f0000002bc0)={0x98, 0x0, 0x1, 0x401, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0xc, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x9}]}}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}]}, @CTA_TUPLE_ORIG={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x9}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x400c4}, 0x80) setgroups(0x4, &(0x7f0000000300)=[r0, r6, r5, r1]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f00000017c0)='./file0/file0\x00', &(0x7f0000001800)) getsockopt$sock_buf(r8, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) syz_mount_image$ceph(&(0x7f0000000480)='ceph\x00', &(0x7f00000004c0)='./file0\x00', 0xd8c9, 0x9, &(0x7f0000002a40)=[{&(0x7f0000000500)="cccd521f98368128601a5f887df55b6ce94075a563fde5056eba8d578a7499be119ab62b9db191e6eff8c23020e94c1cd8ff150a499eb69375d0308dd7c1c5fe1489d77263fe634e18e5ad63e9", 0x4d}, {&(0x7f00000005c0)="fc1315026b2980c3d40296787e306f1ababb6b5d5a3f11afff8ba0b5fcc9aea9fbf7fcd009b2b48922ea1a1e297efb366019b1", 0x33, 0x401}, {&(0x7f0000000600)="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", 0x1000, 0x100}, {&(0x7f0000001600)="7984782b97c0aabf71eade11b2f3f5ad23ee56a8342533541cf60c81ad8c31166f246d174949acb3a0ecb8389d395c76bbdf54652b6065c5d12a72e6264502e6c7f9e02ba3d4c6b122e7db009f44e722d8c3646124333509daa0462ba17185703db2a606db099f35d0a37dc21a62245435d61dd0f0676f9b918a83451ee3978f3410bf5fd731db82e8438a7d256f27ed3e704845fdd2681603764b42aa27885e6d87228c2b90", 0xa6, 0x401}, {&(0x7f00000016c0)="3541972ed18cd3846d572b2c4b08a356b0ae47f03f29195418adaf1cd372097ceecf0826f25b749f13fed0b39dded293bda7ca0086aa6491e1e52b4da2cd6ce45b1b75547b4e63da5d48c0f4602e8a5299bafec7c6cfecc0aa079382a68ecc3962942d395c3edcbcadde2f50ea832ac136f5e8d49bec9f1b41215578d2fc4ad5c482c0bb185eb88df93c43446805bb65779ab88409b24b86af76867614de6aeac1cc6ce33e1da4f06d3a22f468d38bb640dc088ce009afc6b7ad27d12e79f35fb1", 0xc1, 0x8}, {&(0x7f0000002d00)="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", 0x138, 0xff04}, {&(0x7f00000018c0)="a8976e538474cfe6828b678786880638a910634544987affc76361581934a75cc938da2e33b1c1053c04e3adbaa87fbaab09cfd68144e1ffed956b8ee7f9180862fe0ac25c0ddf893a405c645084c1346ef48968b97e3c610ec79a5c23744a3b052b34086f967dc71a2bb45b", 0x6c, 0xd}, {&(0x7f0000001940)="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", 0x1000, 0x2}, {&(0x7f0000002940)="2195951cafb668f33f1b7c90894291e3d2564d09b2e6ab5e806ec87205865fd29e0f52ae250872b06f611077491a89a361ad2b4a7bb4cf709564a7b826b17abd8b6b764266a84c668da8bbd7f3fdde95caa2ed724672b40bcb15400b305e33d14f68449abebb6b1c8f76010282125168df665199cbc63a7046038c44568d56304a171bad234e68f46b924d4863addf5b86088f2e0899d98a2eb179ab8b336d8d91585c27da275ed307922eaa2a13ebe8adf366cbb300"/196, 0xc4, 0x401}], 0x2, &(0x7f0000002b40)='#,-eth1nodev\x00') 09:34:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x136460, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0xd000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:59 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x9000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x1000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 251.777358][T11990] ceph: No path or : separator in source 09:34:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0xe000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:59 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0xa000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:34:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x2000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:34:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x10000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:00 executing program 4: setgroups(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000080)={0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000200)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000001a560c00000021fa1f6a7a98c10062620000fc468ccad316eb44e543b04357a8767c7b3d8b78cb48aa9fada92acc8b70407622b882"], 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000540)={0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)={0xfffffffffffffe1d, r7, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x54, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5d175bc5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ce60fdc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d2827de}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6387e86c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x63}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x180056d2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8d0}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xfc, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3f31}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f9683d7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x164f64d4}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43b65294}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x70019146}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd356be}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x661c}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc46a328}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1f812b63}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa251}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6bf4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x56e78d8c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x558f249a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe0d6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb0a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf66d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7896420a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e16c180}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea7}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47609548}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a22a564}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x83e5}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8cc0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77e523}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d80710b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5a98}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x82a42e7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2ef1150f}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0100002e", @ANYRES16=r7, @ANYBLOB="000125bd7000fbdbdf25020000000400088008000100010000003400048005000300020000000500030007000000050003000600000005000300000000000500030006000000050003000700000008000200020000000c0004800500030002000000"], 0x68}, 0x1, 0x0, 0x0, 0x20040001}, 0x8000001) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14a14e3f6bcc02f7000000", @ANYRES16=r7, @ANYBLOB="100028bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x8041000}, 0x4845) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r7, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x480) 09:35:00 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) process_vm_writev(r0, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, &(0x7f0000001380)=[{&(0x7f0000000280)=""/252, 0xfc}, {&(0x7f0000000080)=""/6, 0x6}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000000200)=""/28, 0x1c}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:00 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0xb000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x3000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x11000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:00 executing program 5: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000280)=""/232, &(0x7f0000000080)=0xe8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/rpc\x00') fstat(r1, &(0x7f0000000200)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x6) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(0xffffffffffffffff, &(0x7f0000000580)) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="0200000008000000000000000400e7896be560fe99950000000000002000000000000000"], 0x1001, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fstat(r3, &(0x7f00000003c0)) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f00000000c0)=0x3) 09:35:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x12000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x4000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:00 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0xc000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) [ 252.595381][T12026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 252.680774][T12026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:35:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x5000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:00 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000180)={0x2710, 0x0, &(0x7f0000001000/0x4000)=nil}) setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) getsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000000040)=""/209, &(0x7f0000000140)=0xd1) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000280)='./file0\x00', 0x400, 0x3) 09:35:00 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x800, 0x40) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x111) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r4, &(0x7f0000000200)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000280)={0xf8, 0x7f, 0x3, 0x8, 0x2, "a6cf02b2fdef4ba12169bc0fcd3104975ce41f", 0x6, 0x6761}) fstat(r5, &(0x7f0000000200)) getsockopt$sock_buf(r5, 0x1, 0x1c, &(0x7f0000000100)=""/169, &(0x7f0000000040)=0xa9) 09:35:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x25000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:00 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0xd000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:00 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x6000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:00 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0xe000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:00 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x290380, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000080}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x9c, 0x0, 0x1, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7f}, @CTA_TUPLE_REPLY={0x70, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x30}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @local}}}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/160) 09:35:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x7000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:00 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x10000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:00 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:00 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x11000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x8000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:00 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x10e40, 0x0) write$tun(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x12d) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) fstat(r3, &(0x7f0000000200)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r4, &(0x7f0000000200)) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000040)) ioctl$RTC_AIE_OFF(r1, 0x7002) 09:35:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x5c000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:01 executing program 1: socket$caif_stream(0x25, 0x1, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x84d00, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(0xffffffffffffffff, &(0x7f0000000280)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setregid(r5, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r7, 0x0) setgroups(0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r8, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x12000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x9000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:01 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = accept(r1, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f00000000c0)=0x80) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, &(0x7f0000000100)=[{0x1, 0x3, {0x0, 0xff, 0x4}, {0x0, 0xff}, 0x0, 0x101}], 0x20) 09:35:01 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x25000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0xa000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:01 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000040)={0x80000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x200800, 0x0) fdatasync(r1) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f00000000c0)={0x8, 0x40}) 09:35:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x3f000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0xb000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x2, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:01 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r1) 09:35:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x5c000000, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:01 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x20, 0x4) 09:35:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0xc000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x3, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0xd000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0xe000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x4, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x2, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:01 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x102c00, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="0e000000", @ANYRES16=r4, @ANYBLOB="00022dbd7000fddbdf250500000006000b00110000001400010073656c662a6370757365747573657200"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x44, r4, 0x18, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x8c81a8013dc89eb6}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000080}, 0x800) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r4, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004054}, 0x10) 09:35:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x10000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:02 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r1) 09:35:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x5, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x3, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:02 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) ptrace$setregset(0x4205, r2, 0x6, &(0x7f0000000200)={&(0x7f0000000380)="ead264b3b89f4765837fc4c32e2d4932773b4b0a9e677c5f5b2af1e1446461b6e7141e616d10edaa1097290a79c26a11c6b5bb61618407eef0666686d0eb27702d1d72f9887deac93446a4e91a1cb451c4d74729507ff95d31b6206ea20695f37bb81e3ec727529b1813cb1423c54605c240a74ca9f6a76ac641297dc78e82060480cdfc1c3f95d4e30dce973c6697552af9abdc867b3104c1e95d0808da24f18045b8c141c21c0b2e598fbcb256dfa9606de171a9f47a", 0xb7}) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x200000) fstat(r3, &(0x7f0000000300)) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000040)={0x1, 0x5000}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="2321202e2f66696c6530207d62646576202fb1ac762f696e7075742f6d69636500202f6465762f696e7075742f6d69636500202f6465762f696e7075742f6d69636500202f6465762f696e7075742f6d696365000a80a336abf218515ba4222436caa22bd73a70b21293f51b3c20a39cd76a190c043fbc4c629060b89081aad37dd2062b21b7cf1b7910113ff0a9b517d5f36c5f5528a6f7eb030e0fae54263059c8ffb1f8f57a1b23c703bb1f69523838fbeb9ff52200ffc5c6e8df2fd4f4415c5971652b8fbd0d8519ec1675c72bff659b52cd68fce30c6cc80d1d99753c48fbcfc5b28b822fb649947d55ec0a7ebf48d188d400"/255], 0xff) 09:35:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x11000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x6, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x4, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x12000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:02 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4200, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f0000000280)={0x0, [0x76e969e6, 0x9, 0x9], [{0x95c, 0xfffff244, 0x1, 0x1, 0x1, 0x1}, {0x2, 0x81, 0x0, 0x1, 0x1, 0x1}, {0xfffffffb, 0x40, 0x0, 0x1}, {0x7f, 0x2, 0x1, 0x0, 0x0, 0x1}, {0xf4, 0x2, 0x1, 0x1}, {0x3, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1}, {0x1, 0x7, 0x1, 0x0, 0x1, 0x1}, {0x4d9, 0x10000, 0x0, 0x1, 0x1, 0x1}, {0x4c621793, 0x1ff, 0x1, 0x1, 0x1, 0x1}, {0x5, 0xfa0f, 0x1, 0x0, 0x0, 0x1}, {0xca6, 0x4, 0x1, 0x1, 0x1}], 0x7}) 09:35:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x7, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x1d000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x8, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:03 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r1) 09:35:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x5, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:03 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x14900, 0x0) read$smackfs_cipsonum(r1, &(0x7f0000000080), 0x14) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x25000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x9, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:03 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000000c0)={r1, 0x2}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000040)={r1, 0x1}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:35:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x6, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:03 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0xa, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x48000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:03 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') 09:35:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x7, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:04 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:35:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0xb, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:04 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x4, &(0x7f00000014c0)=[{&(0x7f0000000280)="2eb778f9bd38eabd60d30d038445801e7145ee8126aef5a87874a423faff489494b590968e9876865e99a5a164cbfdfd88b8cb912d26a3d4c29c35c5e172538f595f95ae188dd7645c5586c458e467eeff64e954956e3e37a4adb02286effa6e21ade4a428a9ccda6f9f7b11eb121b0b6f0a8d273265d2b7ee799c3fc5a42def9ead4d4481ea743a2e3b4ca8610fd0efaa8b038fa0891cf610c66857877fcefaecf9fa812534502e12e17943564a8f83b473368be2186066bf1f9df041", 0xbd, 0x9}, {&(0x7f00000017c0)="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", 0x1000, 0x6}, {&(0x7f0000001340)="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", 0xff, 0xfb7}, {&(0x7f0000001440)="e20ff7a840793fb3dc86dcb1ba4afe647c666749ce3384e7df498cc6011e5b960a5bab88106347c292c8d80f4fb3a63263090911f327094f26289f3f0fc5e9da190dd6", 0x43, 0xfffffffffffff000}], 0x1000, &(0x7f0000001780)={[{@quota='quota'}, {@lazytime='lazytime'}, {@barrier='barrier'}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@hash='hash'}]}) fstat(r0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='mime_type:{\x00') setgroups(0x4000000000000015, &(0x7f0000000200)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f0000001580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x8, [@struct={0x8, 0x1, 0x0, 0x4, 0x0, 0x246e995f, [{0x6, 0x2, 0x8}]}, @int={0xe, 0x0, 0x0, 0x1, 0x0, 0x32, 0x0, 0x6e, 0x5}, @restrict={0x5, 0x0, 0x0, 0xb, 0x3}, @restrict={0x3}, @restrict={0x5, 0x0, 0x0, 0xb, 0x2}, @datasec={0x3, 0x9, 0x0, 0xf, 0x1, [{0x2, 0x9abc, 0x274c}, {0x5, 0x6, 0x1}, {0x1, 0x671, 0x7f}, {0x1, 0xffff, 0x7}, {0x2, 0x2, 0xfe}, {0x3, 0x4, 0x40}, {0x5, 0x0, 0x401}, {0x4, 0xfffffc01, 0x7bbb}, {0x5, 0x200, 0xfffffffe}], "e5"}, @ptr={0xf}, @ptr={0x4, 0x0, 0x0, 0x2, 0x3}, @const={0x1, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x61, 0x5bd17792c27a707b, 0x61, 0x30, 0x0, 0x61]}}, &(0x7f00000016c0)=""/65, 0x10c, 0x41}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x8, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:04 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x4c000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:04 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x199c00, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:35:04 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x5c000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x9, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0xc, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:04 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000000)=0xfffffffffffffff8) 09:35:04 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x60641300, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xa, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:04 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:35:04 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setregid(r1, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xee01, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getsockopt$sock_buf(r2, 0x1, 0x37, &(0x7f0000000280)=""/226, &(0x7f0000000000)=0xe2) 09:35:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0xd, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000080)) setgroups(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400100, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_I_TEI={0x8, 0x8, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20008040) 09:35:04 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x68000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xb, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:05 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xc, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0xe, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x6c000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:05 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000280)=""/244, &(0x7f0000000040)=0xf4) 09:35:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x74000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:05 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xd, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:05 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:35:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x10, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x7a000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:05 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000280)=""/233, &(0x7f0000000000)=0xe9) 09:35:05 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xe, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:05 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_getevents(r1, 0x2, 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r4, &(0x7f0000000200)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x9, 0x8, 0x7, 0x8000000}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000340)={r6, 0x7ff, 0x3}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0x400, 0x17, 0x1, 0x20, 0xfffffffa, 0xe9, 0xfffffe00, 0x52b6, r7}, &(0x7f0000000400)=0x20) fstat(r5, &(0x7f0000000200)) fstat(r5, &(0x7f0000000280)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) 09:35:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0xfeffffff, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x11, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:05 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/116, 0x74) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x3, 0xfb7a}, {0x0, 0xfffe, 0x1800}], 0x2, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r2, &(0x7f0000000300)={0x10, 0xfffffffffffffffe, 0x6}, 0x10) semctl$SETVAL(r1, 0x1, 0x10, &(0x7f0000000040)=0x6) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:05 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x10, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:06 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x11, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0xfffffffe, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:06 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = dup2(0xffffffffffffffff, r1) dup3(r5, r0, 0x0) 09:35:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x12, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:06 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x12, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:06 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="09070000618edd6dbd0000e000000000002a"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20002040}, 0x24010000) 09:35:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x2, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:06 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x25, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:06 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) modify_ldt$write2(0x11, &(0x7f0000000200)={0x80000001, 0x20000800, 0x2000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) 09:35:06 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x101, 0x0) fcntl$dupfd(r0, 0x0, r1) pread64(r0, &(0x7f0000000280)=""/9, 0x9, 0x800) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x200000) sendmsg$AUDIT_USER_TTY(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="6c0000006404320b25bd7000ff7c8a542c371b38f9b912490893cacd999993e2e398fa1f77d95e3553306f942c63d76ed64aed5a148fe5784ac13d6bbe0b47e4d3ec508df3e44e091d35f8fd5f3630a3cc2d54e1a0f86b9398b8d335d457e73a8a68288baf09265bf1bdb928"], 0x6c}, 0x1, 0x0, 0x0, 0x40000c4}, 0x1) open_tree(r2, &(0x7f0000000080)='./file0\x00', 0x100) recvmsg$can_bcm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/112, 0x70}, {&(0x7f0000000140)=""/61, 0x3d}, {&(0x7f0000000180)=""/3, 0x3}, {&(0x7f00000001c0)=""/97, 0x61}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/198, 0xc6}, {&(0x7f00000003c0)=""/87, 0x57}], 0x7, &(0x7f00000004c0)=""/166, 0xa6}, 0x12123) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f00000005c0)={0x7, 0x0, 0x8001}) 09:35:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x25, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x5c, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:06 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x5c, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:07 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = dup2(0xffffffffffffffff, r1) dup3(r5, r0, 0x0) 09:35:07 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x3, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x300, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:07 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:35:07 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x300, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:07 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000280)=""/217, &(0x7f0000000000)=0xd9) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x4, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r10}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x13c, r4, 0x180, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r7}, {0x120, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40001}, 0x40010) 09:35:07 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x500, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x500, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:07 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x4, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x600, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:07 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000100), 0x4) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r4, &(0x7f0000000200)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r5, &(0x7f0000000200)) getsockname$tipc(r1, &(0x7f0000000180)=@name, &(0x7f00000001c0)=0x10) write$P9_RREADLINK(r5, &(0x7f0000000140)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000080)={0x3, r4}) write$FUSE_OPEN(r4, &(0x7f00000000c0)={0x20, 0x0, 0x1}, 0x20) fstat(r2, &(0x7f0000000200)) write$smackfs_label(r2, &(0x7f0000000040)={'selinux^selfem0'}, 0x10) 09:35:07 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x600, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) [ 260.026186][T12429] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 260.077679][T12429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.107788][T12429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.295988][T12436] gretap0: refused to change device tx_queue_len [ 260.310491][T12436] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 260.362655][T12429] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 260.381210][T12429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.403436][T12429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:35:08 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = dup2(0xffffffffffffffff, r1) dup3(r5, r0, 0x0) 09:35:08 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x5, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x700, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:08 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x700, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000280)=""/197, &(0x7f0000000040)=0xc5) setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0xe, 0x0, 0x20, 0xfb, 0x0, 0xd6, 0x8100, 0x7, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x40000, 0x7fff, 0x10001, 0x4, 0x7, 0x20, 0x7ff}, 0x0, 0xd, r2, 0x1) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) eventfd2(0xfffffffe, 0x180001) 09:35:08 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x6, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:08 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x900, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:08 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x900, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:08 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x7, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:08 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xa00, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0xa00, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:09 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xb00, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:09 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000280)=[{{0x77359400}, 0x14, 0x4, 0xffffffff}, {{r1, r2/1000+30000}, 0x1f, 0x28, 0x30000}, {{r3, r4/1000+30000}, 0x16, 0x6, 0x101}, {{}, 0x14, 0x8001, 0xa7}], 0x60) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r5, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0xb00, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xc00, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0xc00, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x9, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:09 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xd00, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0xd00, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0xa, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0xe00, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xe00, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0xb, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x1100, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:09 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x1100, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x1200, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0xc, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x1200, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:10 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket(0x10, 0x80002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 09:35:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0xd, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x2500, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x2500, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x3f00, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0xe, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x5c00, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x5c00, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:10 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket(0x10, 0x80002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 09:35:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x10, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x1000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x1000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x11, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:10 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r9}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)="ef286695e20e1f5627570b986439d77dad693dc2a555cb68ea4578760b78bdd5bb36eceee2f3b49c4381aca4b5ae4b9b3b6442689e948d3656750fca4136dccec90b6e5383cadd1941a9a10286ffe5785a1e454145f4", 0x56}], 0x1, &(0x7f0000000280)=[@ip_retopts={{0x34, 0x0, 0x7, {[@end, @rr={0x7, 0x23, 0x5, [@empty, @multicast1, @rand_addr=0x64010102, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @private=0xa010100, @remote]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @broadcast}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0xb, 0x6a, [@empty, @dev={0xac, 0x14, 0x14, 0x2e}]}]}}}], 0x90}}, {{&(0x7f0000000340)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000380)="248eb66b10748608cb0dc64421c9d77497dd7c6fb17783005c30b1bb19c21fb72ea4edb7ce6f47dedb5f63784ac2447edae22994c1495e12974b0f0879dce3f944b901b0a43b26c130901c3e18a84cd554f32322b6d7f3bdc971e165692a6318e1fc76f837b388e24b0c094547cdcc2b4a61", 0x72}, {&(0x7f0000000400)="48f083f751a6d295956e9d30bd0fd6d6f77c", 0x12}, {&(0x7f0000000440)="ceb34784fd38f6c9537b1a5546c1e1fd0dd9777d9735bf16ac7541d7ad2bcfd2b59e52c8a3b14d45cebfb35d950aab6985f1fd39f203d06ad2151516fab3a9f55e1cdab33ade31f242491b77206e0e3d7220e41da617308a3accca0e9ffe25d045432b23e158ceccd8b65dc4f87f01873d54b08891d5bb31472cc6a605e61fb9e0963fe3b68f1f274604dd522c8964b618edd101b165bec5423f2afce026bfc3d344", 0xa2}, {&(0x7f0000000500)="83f6e4bcb3f5148904fef53e752f2e976924a01b41375dbcf2c104f1", 0x1c}], 0x4}}, {{&(0x7f0000000580)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000840)=[{&(0x7f00000005c0)="5cbb69bdab6c81bafb60d82061ef5a373ae6da7222dcc7f3f71a6e86712f18d0634e377ecd29d7bd9a3d79d44d76dcab7069a38f0cd34fc9b26954c33b16aafb1c2f45f7250c12a601c201bd58abfdbf90e20ed9e4bedc4cdc70199d6078f28726cabf203b77d5ef03a47865f0356b8ced03a287c1973046b9a92684b61428338bf610bde21d10397a9a8b0c8f82dbbefce15327c919ccae85394b45a700d77229d2aee5076f979f0ceedca5aff89c7f2a305fb14b1043", 0xb7}, {&(0x7f0000000680)="4c8c60e337548bfc31660948289d1a334900a07024ded9cdf86eea905788fc42c91fc39574bab49aebcae1f96af9c27b75fc0cc5331dd953577b5f72a0f272614492d6107b24f7dda0d4e0c3b06c8578a064357b02da803330019a27dc32317e61355013aa74f95a9e0917109496633ef84ae5d5a86393a8", 0x78}, {&(0x7f0000000700)="f6be9907f85011205d7f56875362e8480e83f404d92a85545854c3a4680499ea482fc87df57fcb2e391066e9f4fbefd65bb71300655265aa69be3a55f3f5098249c3e737f32770b6970701225ba0d345d16d073e367bdc2684c870b8892f0786", 0x60}, {&(0x7f0000000780)="8fc15b6c099c5c533b9416133d758f0e8633651a185c9f2a3acd83fc2ad62f4bfca2f8880e34e999b81c34", 0x2b}, {&(0x7f00000007c0)="26589c382bf682bf001208c5da62594c9243153ba1583d139009fb80e5", 0x1d}, {&(0x7f0000000800)="5c22969b40eef008d9a0de96f3b996bab0c7bdbafa76834a19e3a66b2912ada69e66997847", 0x25}], 0x6, &(0x7f00000008c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x60}}, {{&(0x7f0000000940)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000002080)=[{&(0x7f0000000980)="edd3c389aaed43f740234bd7912b11f1b27b38f5f6c4ea111512e5748436a46f2ca41f758c9e01df430e0fb07f0e26b0066c022a295615e0ba89714a4dc4671dcc9d4faf2e6febc494c33a21898d71c33359065d25b1c874e79342776ac6eaaca6959a207092fab7f2d180e59ffd80541399dc9aed917eb418075ced364a6efbd219c26c7e9fd0c5930ae4c6f4faeebe7400c632", 0x94}, {&(0x7f0000000a40)="e9bd7ac1d69c5a", 0x7}, {&(0x7f0000000a80)="4d64df02c2bde20aabf28c081882bd8069860cdea14731db19d18dea4fa7ae41c5d3e25be2e1e7eec77a02728c7bfa292e59bdb59a60a96f20c94314061d7423f02bdcdfe605a747830b32b73914770824c4e3c009b2a2753f2c42a1d49f847f1e656349f83169b76cdf0b4049e0be8e58cc860420e950bc7441242be8a67163536eab563b56c1229137dc52250a8433dc11a4ed2d02375a45e990e4b00fc1d7e39e34a98a8b66f365fe6ba4eccd7e2d6034b2ee27b9d1993c26cdca569fd2baf1f20e5676c2e9", 0xc7}, {&(0x7f0000000b80)="c9cbcdae33ba2a899ff99b174f0f4695254ea4976a9c42625a8f6c5dacee286e45e1313944578a2dc2d1d1047b2f51453ab9ea04700837e8fe2616e5bd80c57be4323d2de9c63454a2157d9fe467d31baa15372009f4189415cd390e50ce376c0d210163e524d1d35a15c0fcf9448ef2b5d0f688a5d15879565fae226fde58b9816048363a914949c7150bdc8867479513f8929c6dc39a67da1e6262f0b5064828c287fc98a9dc40fcff89e72172900dbda1330376793f1f8a41ff976d9ad558e79054fb531702b908249e9fa278c94c3f8abfe406abfc6ad156ef321e85c319c5c17d9fd69e3eeace", 0xe9}, {&(0x7f0000000c80)="838a4b0b5c818281bb52f1e9df9f321ef9f4e414b8f9db47524ef2e7e9d24087d8fcb7db6d006f3ddbd8da9f163dfa7a5b5d1ff7143374549dd69f6d8bb1a44c18365f73bb0a494e06e2a63a5b32bd95993f6973cec82aad37c90e950dafee8bcc50c23ce6aa1dead47e6055c4340f3591b6e8b8baa7958b33a2d1b282a74bee26582a24a35790fd35ffe63d52f9e68590042954e7afbeb5fca6978b69cc6698dfeaa02f55dc043efd87f628", 0xac}, {&(0x7f0000000d40)="ede73359d49d2c7a4f1cd749a7457b65943d09879332786a353e5e7dbe9cdee071d6e9ec937f4a1d2e2ca5d2fdd524a2a9068d64196cedaec91e4443de98ee2946e62583fb04799f36ed2a70df2bda0892a85db205bb9a60021ff404a133c778b863f06a564ba6614110131f78eeff8883da6e36093fa19f4daaa5bd9e3e252802a96933942d920bf471b8e97f8d444032d5a046afdbc443352b8075d317163c0a407d34cb18a8d8c77c6616582983eb8f2fd565373d2468fd6729bc1ceb8372d85d333a8c08b35950a5fe08ff4e5f4c5e44d8", 0xd3}, {&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="2053d26db8a686f7c7edd219c1231d58b1f52ea25aec7c8afae5f955c014bf9e153a8bbd67de40a0151349a430fec9ca40743d788ee9b5bd23ed2530b5b222bf952d7c4dfbc8355f2c4ec0e139392ea3c195d12987e9c4ee8f7aff83f3b034b3280749b938f110df46aea2f09fea4351b518ae444d071f1790033bab967cccebdb7a312ca4", 0x85}, {&(0x7f0000001f00)="3cae628658e103a092cc56b110fed45473b59e3a6b355a5f4645a7e7656946130421e55995c0f988372dc38f937b916fd26be0722eb77817153009bbdcf8cae4b7e894950384d8f82d4eae8274e04d6b2246c4b138571505263f9fabcab292d277baad68b55d1e056d61f58a07a53a13c057ed9bb1823c7236d17c791dfd547c8ceb27f03ca2baf33081de2c3d43c0e71cc34399f3249936a03e5058608314c15459cb26866e6244b5aa61efb22868bf894f24cc47680d93a791e37675fb6f7f24e726", 0xc3}, {&(0x7f0000002000)="0e04814ea3a464ccf4c9d8cefe8ac9725420b8036c137666902575b944400ce5bd235c8d90e92bc8af6c4e968b8dbaf2116ce86fff0eba14238e5a5cd201735c1d7d37af340f2d9697afdf4e013f7d8f5e7748ffd9c72582d3ea5b62237b813e990f81217c6d82f34d7dce14d8bad27f5f", 0x71}], 0xa}}, {{&(0x7f0000002140)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000002540)=[{&(0x7f0000002180)="efeb4a764a518da1a0d6df912ef68a6725d3458eb7454229581f65c082522e8c4c2e74c6ca0a08cd625fe6b548ac663c591ad4f52e855569f6f11576771ea6", 0x3f}, {&(0x7f00000021c0)="23b63a8cc9060c4cfeb969890217a9844060d1ab7c8b73f3907dcb1e1b4aa99ae5802b79eb410ac1c80f1b18b1aac27ee2dc3d46822a07309895e586db0d532cb8b34f341f9e5eebeae789cffeeaf62e5853bb5c4aebc4bbb6aae8c0aee7ca0615e7a6c6fff2f18b0b6e0e0454cc84d35de84bf8c76c69c57f973bbb8c83bd52e026e78ef86fd2467c7f8c87b4951bb3aab4fd2fd763f5c4fea0303a78ab331f0d192961b1e9706264", 0xa9}, {&(0x7f0000002280)="2cb5f2c216cbdbb45f93d3942b700577a416d11558bc", 0x16}, {&(0x7f00000022c0)="a991febcbdf16fd0c72bca657ca3ef3ad165dd84411787d88e07b7a09c40c844177eccd504fbed8788eb93731bad2f744fe06681cc0edd6d60c491489785c201e6d8c95cf5e9a6d61f5ec5d92d71168494eac334924f6d0dda10d6d2efe2458bcaf69639542f0376314fcfda842cf52b7e13817b7578d075cfb030dfd76645ebbc3dc7888630960918808afe352c6c31741bead612d7c671b9dd27b03780f9a00ad2e07ffa43dbe4471d6b44663f074914b445e4d6959573b611397dbfd8fd202f2cf214a4648224991765e4c49d5c8967eef62ea29a8ef9c39a9d014e5862fbcb2cce93fd2afaaccdcbec22792ca0c8410fe51ca89bf2", 0xf7}, {&(0x7f00000023c0)="4f4fa6b4077d0fff212bb7febf6ab682ba8458ca67781b38eb5a8ebf65cbee44627a998bd185d180442c86809516360550b77a64664a1701da2ef87f7c2c21976cb5ef893022c1ccaf7b5986e15dcc9fd3fa5e880e3c6fa05a0f3549e3e5c50aa93c247ffeb8256ac9556389dad433ae56658a35256fe4e95c56bca65d8fc25fc395a48e34c38dddf936c422df0dcfea85260e5dbcafe2ad523effa5d7ddb9c1a44039c1f6723ec01aa4409bd9dd1b3e1d8881e3fc8514fd635e4a185f268ee102ec6fdf2b4853d67c55ffee47403535f315bb065a272760c4", 0xd9}, {&(0x7f00000024c0)="409077c6cf1933f8bcfbe853d8ddb8729979f0f2f2f0bdaaa24dbf87e3787bbdd8e177d3e1d3c83f2c93", 0x2a}, {&(0x7f0000002500)="542aadf0be80bd37379b9e7b73e6d47fb966738a43280863e16c", 0x1a}], 0x7, &(0x7f00000025c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x3d}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}], 0x70}}, {{&(0x7f0000002640)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000003d40)=[{&(0x7f0000002680)="99a438af53d541301658b54c7361450b173f35e49be12d239afa24e724bffa29b750ffcd035f7e872496eedb47090c59903c2c2c77f3222f20b5cf5b273f59c05ff21cadfbea07067a5558586aabdf43af2bdad730534c549539d331d189ba77cfa0108c9d6b14aba7c522830ca938c4f003e4e02a43bfe7845659ce7df8e0a1e871b257ea5276761a8af9b998638f199d977cecf0ee561c7afe846189b87a753a9ba29eb9381cae", 0xa8}, {&(0x7f0000002740)="d72f6c05f7b70bf5f8b376fbae68263d9d92f621be5964d2d9a1d95375febe23e9fab9085ea2f19194a2743bb8fe74f7d692b4e4e86c2a3cb1a284bc2a366fe5c10afee9339028f1b9c9509b74f6acd1109427c7c8ce6a47e7c1ed86fb58fe5d28bc3b880bd2d81c854fbe6f98836ea17671400af9615b9727a3490c2d147a6bb7bf008256fb5c3506bb07113d3f26fcdf7303c9e5537342efe9003862f11428d09a7ebd9417e12f73a920442fa5fea930682dc99d6d2466929aad967305fbfd588d27a1eb12e1e56f9e8fa20895682bbdcf2f16261a58c49379de6c4acb2c25dec0b6849be41f5015aa44f2a2ff7b110462", 0xf2}, {&(0x7f0000002840)="ccd93de24b330338d18257854672e1a9c1a1b14d3407f92ffd0ea1a6cbd922c5d9446ae5cfc14c331e118b483c86f65a4c3294d1c0bf5b36d1450b38de5510976300539c72be954eef35fe3546f986d74078bb6d90fc7d8a765721e6d682f534e2b635745f16ea8b93ceabca5887acea57832ab9b0543e71f4435e2714f39adae8b92a7d9545fa3701c6033f979673f969a12f47396ac1d0553d21cb6ba9f31615036e1b2b52570d0268e6afed0f03a0944ae741b687c84ebfe14d37b60627563850908349eb505a875b4a1d92ae38e0dca2090273c7d0306e2ae222188751593b12afe8cf1d16c79f834473c6db89a66247853c879c0d8dff9b874d1e1a76e38e01cc4c00b24b6df758d47baf42dac750a6b16e3597889971a5b3280e00e9b149d12e4fb848b3a1f41f91ae50039d12c8bd2494288fa8d18978df09411d28dfccff897f24373576c1cafea49b6d6eae2fe0ed448ac8da0f4c739787eec06fc173e31674a6adaa0cfc692f5053dc7aad40d8aee8ea5bc553b2d16b3ec07946054e2a5ccc9303ca3d2f172d58e01d513dcc794ecdf2d0fdf9abf99c96f47c7edf23a652d2ccf594f73f3afe2cca54dd833f06bc386cc6c74eb9d4797bd7b4d8d20adc31a82f3d83214d1d0a09723e12f92e55d5e041b983d4c929d1bc5d9ca89a3c74caad4c7ff4e4abd9e2a1229ade4cb571186af0e05a56ee9c62b77690c1dc19a5366e3cbfffffa1286b22ccdbae8ec4bd74766c44e1f06ca0883ca978df47ecb7394b1bcc0a8e946ffd4150b0ebfc922e41ccde5b51480920dd61dd672ab86b8d519e7394d974feae57a0bfc5b80cfe1d1533c417d935f2d2ce603ab3913b886cc338778d00ac92a4f9ddfad069306324314a7b9fdca81b9d0ffa2a75a153f2aabd7daa378ee4643d19a8c5b7d49237e3fb1d8cee3a9b823b500baef1b4b53e2016c08b871fed2eaa2fe38f7a53bf57de13e3ce4a800a4f6021d5afc089bf39747b1c4e57525b1c659ed102839f30553595e2fc6dae7765ab441ffd0d19fab359d36a253cf0859bcc686952d095113c6bbc03170d504922cda44d4a15b1f44f248d44bd48ed5dbfd54c4fc67a31552701e6ecf5050ebee1ef5f2129f331e7de5541be61bd9f694bb6bd1aebe158bceaf5b9ad13ecfd79b8769215c9a109270f411710eaf422f0cb4d94a43c670e8cfff0c9d83a8021d90f85fc75ba36a9460dcb6915e50f84d18dc64e7ea2147ae2e13adbf9d00026725146cc08dde481b3029173e9922f40d1c8ac4c60fec7886a11163fe60c5209175c44465ac5ed96a192c0622055c165fb6581dfec781d9fe3962b64a08966966b60c5321da4fe3cc6a36d53ba9179567c737eb174b1296dc998e85d657714aa042d87a45f4b4989ee5ab20228e5c6abde8e9204243c4f4ae5740126c53b23359b7e38625ce5d1afb9b88f3d88f9ab058f8420f96fa22799f0fb0b5cf90b8596a731385123049f4c3b3158a9152a78265bdcecf8d2603bec603db3358277e59268921d731bb7937b9430b4a3062d07d1a8529b18b4b0a8edbf9827ac08f1444b118d2d050a34fd432831365e06983a80c3017aa8c85169c56d048241d65ac700f0711603f7f7825c66991b86f7c5db8ebbe24f871cb8c9e114e2445e5244e3774af2a50e2ac72880f3f762b5b27ae6c607c6b3e406207ef995bea7f426372ff657ce34e11a9f0a5828505963dc2e8a12290f5aa32ced0e2f9febd4b7cf596d21711a8378dbea537d5f745565089d05f80f424730691720dbc0d156cf8e1720612e19df9db215f00488058ac1b24c5a106446ad1bf2d739910698cc720cd279b654efa5f6a92f2be7d3657628ab505de0b20cd00a54a6a4cfa271c73aa683d8ef8b07200bf6e07a369fb9111e5bbe676a2d34fb86c5eb4ca5b700ecb7bb147d51f376f7e962ca629c3de3266b6950dea20ae7d97dcb8566526b291823530ba6f961b2619cd1bb8251a3c34540a394f9314ca72f31eed9503e475c53c899e3c2544731746451bec2f1f056f955484767d4429886494a91d5b580e3c13bf0339cbfd68dc2289e3dc9c5076027bcd936bb00841e1cb3842f1aec3a632b5233dc55fc646fdc6280106fc132305ebe49fe9a3eea1e66e377a372bd8e76b33c725aa61d545388a2f556aec16d813476254f7c1bc7aff9cb16cfb5d39bb46a2b4b19e3c6712a78cbbff114ff3573ec86048528f52ad2a11aa7d29df57fbbc3dc9fbffb610e3ab030559d30922a5473ef206d2eb77e1e0b4547452b5faba0e0d65a7ff303e96597586c979b065d473e75b067190cd51470668b8a645298493f1f76eee685d34238fc826bd1a284c3d32e4dcc3201d54dab34fd0da7e38f57f9c8b7882661c4691a4ae88255e56efbff59f5a1b46ba6e24a2915f9ac8189170202468d927961709d907e48d5fde6b641c8d32ab360c050358b79080237c989a2fe17a136ac729a2214aa068c808655e922180e6b10dfb3f7f91b4af184a3768fb1022c75e5318f2c90aa9f2465b5f02b66b65821ade307378fc27350437f15755bad5446d4eafc91146b2028de24f4174659d52c0cd6cccda5b8cd21b4eb0a2bbbdf71a79a0fad4b7c04fb50fc69d520cb7aa5b70ba4556a19477679f1648024010740cf5cd05ebbbe5b384ab36535629323b490584997808a30a529a19e29ba4b47291d6dfc7b0a1996b77237b80e71eb70d3cf9992a34c8ca3263a73134bfe7ab126bbbd08f659a1147744469da07554861ef35396bff0e03635270de55bb3bb6d72f3a8e29dccacf47896e964af836c52242f9c603bed6915e49b4026ffda95d37923141222ed0746fc59a6fa0fc9459210d28253a2cc10eefa44d3ddd91d8206db62b242531849b7dd3be1da9dcbd7f86a01b87db7d977218054a449762c1b995317f83aa630d6cc8c3958a4a7d14f916954caf307af1544850d624150474b23afd2907cb22e4eb5288f54e54ac874ba7ab092b87591c22077b8de731d11932620c20c5e2cf75f70f537e67299f64951845c970cca29d18e110be568cf60adac077b0282c162407b45a45f158aafbed1701f47409d96b2ec33acf2f27beb10ab6c35ddd342d4a22ad4b864c8863b1fe7e0dd3adb143ba0e63fd6efe77d77d0d37a21ddb92e185c77d13b845424d06422877ec8bc5204573758ca2f32a4cff95a39aa03df99386fd5e7861f04f92d2761057af862be56ea14eedfe9fef3d781cdb97296eb6dedb49243dfb3cfdc331224ba4709958c7d2e42635fc5f9dd9f12658ae363281b4758bff67d3b5b8b3eff464cb4d8487031a9decfc302e146a5e9f1c715c765151b591cd00693b82a72605a8ec0b24374ab4a98a7ac32ca74fbcba1305fe121e5053c6244dd6dcf9f84c8eb48cea61396bcbad3c139b7fce8f4a39e975946939ddf95f2b6ef30da8016ba83d91451ce4f671b0d9df9906941468f2f790a2ef58c1a9aad3c3016c8134665b66377da323d5c1b18a3c51de4ec88435fb73dae9897d297d831f33c2549119b8564d26b7439b84801a173d9ad0e6f178e3ff57b44c66b9a0faa90833ea39040cd2ad23da72c26dc950f5b9a6b0374df4e1dc383eebc5f6b6259357d8974485e9fc10c0956dc4e23e9ba50c40e8297a185176229a7623971a6d94cc4757c4af2379427449e15855d3d5a37a43b352012786961c6fa367778a63876be12ab8c38f9c34a696931260a5461a3e36dd5ad793bbd4102055bbd6228d48987d0964cf335a3e8dd98fb5c27bcb7e826e4fbbb1d1c0340094d436d89460c19de5ecd38860df2624c4e43b2231bff18308022cc396956699003fd9d1c449cf1deda32b60009e00bc3a4874f3a11661ba334d9a66c86786fd6072a9dcd11508a38b6db36dac7bc4e4979c26961a8e4165b0b86f7bea20066552dd77a348da60089645ccc4088ad873518da7857cdbb9c82fe29b43bac0307a57f7bcf50b04e742321a6225bbf2b589f982a5d46ab38491cfb01441cd8c19ec5376e38c6f4243ea5e9dfe7ba2804e01e7cabba71ca71087f694576a42be29706ddd7855a45c4793b9d685d8218f362c48451218c66862174b1e92c59f16c5a36d756e6b94d331472c0a0e8d23382c7d78f838900c6879983656fa9b17d190610f9e0531c1e3af344b123fa016ad0db89797eed4c590a0ffb2504b6294e22b9c8626a9dcff32192d15bf38226c82a08ac05af4735c4f0cfbc52d5fd573069c22ca9a9c4b17eefd4ea43b8a292b4541f826dc3e4718e4b078620ab7fd4722003e2e658575b179814f1dc22417b97b65134a494f388d1873669caaaecfcb993dc7dc232752594fed26496458f6a9e24dd3ae3dc96e8f3756c5910aae98213fddaf0366ac236779e756e650c9cc980ab2d12fff0b73a6768feebb358f776f91d7f24e5e745c91b5af44623f98544cffe1f3f3304b31b6aa05ee53e1247ac9fdb765180e4bc83e59b03abe8fa47cc1afe75b1122579cf739ef823f558416ee996ac6e39c9f52fd9124c0fffaf62e045a55ea5267e3e917655de2e79d236736acb97d5bff0f79384cfc822a6b13db0ed988c23fa8874f130970500a6096cbde4092c0e08c212700a4e789f539ec833fa18465b2806d180696715b8e6fed6bf95f55e6cc6da4c2b7ea829665459318cc7d46d5126997c735a30c99513a85baad10047553241b13725c365119b80aaf5ddc4578004116d878cafa1063e3db115e30efbe46580a9a8387ead22344684b13e624653b39fcb6a1a8efa81f45dcb3ec9e7005aea792445e167f1624880997f24815397ff5d3f1384b7ddf270d8353247d6a39fba02546369dec4808b616d07d8f87b0f7cdd2a67bc2eb7feac2c16208eb9c4ac1f4beb6ef4b143e103dd126a72c9b52819f33abfa0e292b55475548ec2ddab3c7cabd98455f0917c97d7544e66cd8f1c26e07d5d19a6447a0bd30b2f1c47ce6379e041c124450ac5a08fdba040abe0bc9191c2d8f8a4d1dd0ffc4f464d0129403c7c22efba5cabc7dce1ff4090707ed7ebb426a5358ea34f6a0b8280af819dcfbbc3686f94ed01248895ce23d5d9ad4c057a777628f480b7e699d8db5e9ff1002ac8c3eb76609ae5bfe1cf666a039168a84af238f34004cecdb41bf6d142452dac0bfae3032f7fd6a336d862f51b1ba5eedd02f6cc17d1bb0d347c531200fe15ca7483d411571c7337ff43d4572511877b51ea48d9d538d52a75e38104b2e9b17a3e13a206319d1d0b48f696ccbbcbc49cd78652d7f29df73afa530c88f1ee9b105ebc551a9529b5aedaba238ce11cdf4030c64325b4d5cf8ede83f42add1e1000e36462f91d522d7453a0262d91f8e188f3b0b5601d69ff1de2fdc436ed191a8586c19ceb44b3d08c71dc95ebaba64fbe7a0d9945988b259912546a0b27463dc8e248ab75feb04a00a8bc70183ba497582fb4990799eda82df453b32d01e8b50e17ea82c4a094d356afcdd3f3a5fb1a06fb492c528c1881e395a0655cc86f5843f57570e01da65927ff40e2cb3f946bc6287e5513ccc4927fffe0aa633c714ee7a01527ba31296d3cb72a5a186981032737fc0f83b35d5ab1e91426e2520a760724f923c687f86d1cae2622e34b069c5146a92e3000b2927bd687bf7dcd16b63ec11d67bac855e677d479788ddb89eef85072410df787998ee30c02fa3080d7e195943022e9346130fce65beca5ec9aee2b4a2091b11bff5a8b742edff23e182d7461a566a3fe6cdd304d6f8eec15330dbf46627f7df90746e0009f7297e723fa98ff638ad61522fc", 0x1000}, {&(0x7f0000003840)="379b436c1e46406252b979bc1e0bd7d8b8e79e1d789af1d9df115f8e370894945f0ebd7a47d1efe226957da3cfa5f61ad41de5379629eb0489fe53f562e2d530d5daa05a0c6a9aabfe846c1164aa7fef63680e4f2e2f98134315f14c274d23b584118877c85e163d1b3ae90f07149389f90a6aaccbea2372701d981c3b80507f2973bab3c0fa5cec63cb55c62137a4f8642878b3a84c29ac5eafd755c854397cdb9972049440b7ea7f8c84621bf4278c798bf153637c248398296b", 0xbb}, {&(0x7f0000003900)="b864280bb7fc28ccdd6d065abf5ed6147deb0ed55766d801cd50512ecf2648502241e9abb6dbf0b3c73897049b3967303cd5617d872692ca1560f7a833a8e201048c808f762753c1dc24175fa5a30180e28b9856ac434f83a8397fa5e6ee10be31046ab1c92710284f51f649107d7135cdcb8178284300096edb27d9660a15ac3be2c57b6ca4b2a3c2309d1423ed07b74de1571b18693c541610a9afcf6cb9201a982a0700667fe3c99fad31bd1e417b0150b76cc7978eb3e0dadeb00d3fbfd4e7862ef52471a8151776fe889f7bb2dce5", 0xd1}, {&(0x7f0000003a00)="cbfea8366a3d090a247dc661197037f8933fdb26a23d7823425654a9fe9cb84de859a5a967711ca8fac01a454e3ff6fa8e188b5f8ca736f6841ca9aef89ab63282bf2021f0a4f4fec7db0dfd3660361472a9ac8230fe5104c14afccf0fa00eff61f49c0e1a8201edea130de1a9c9b1ea6b8077040c22587f42c18bef03febc016658bce7f1ff0e4bc1d69fe8dbcf3184f09a6f9aa33aea9ba4", 0x99}, {&(0x7f0000003ac0)="ec10f6a8caf69b72cdb6f5f5b6eeadbfa55bb797ab3602476ced5820e1adea164bad7aad9e673db1064c06b23620dc6872847c9b8837af7cb668ca226bed7890f9d380c924780070bda9b10cc0f527d50f605f75e60f697e9606705b54dde5b5eebca4142cba9a9319a074527e015e870cbb86e8f3d86843e169c1751b882745517dd84648", 0x85}, {&(0x7f0000003b80)="3ae552696f6aa4785f83ae41c4b0b8bbe783ac05b701d5adcf484a60a65a03aed1fcc5cf13c09df92d210e71e643b97d0e53704ac5e913b1f69b89afc71af5d62e8eae2959899f354ceb3a8104f63454f8990e85500608356d2255a23ecefd9b87a44cc43edc9244532b0a73fd8f259a54f759cd", 0x74}, {&(0x7f0000003c00)="1cd3eaa488ebc99c3ceaf569bac1ec919bc6d6bcad84baa962ab65ba902f1d1ee99406d83fbd3e0117a863968cc8c3aeeea2cc3df1d4f12819d51eacac5538a0bff40bdb28dfd8ba58b6350eb1107baba995638449f035a150c1b3f2c289312af4a190d988b8e718d859bde0d766698a2098b43710b9df5e5dc4b6b4974085b9ab6864d79f51302c7e538b1890e2d4a942de7c84d9adc7a63714e7161088b1e5a6c817f075d952649996c533b94577d6bc34fe3d6ed14e6f1a24d085644ac59c83a675bbda6f8e7923bb185e94c78b4b2c212d941deea3419813a7b1f080ae329ed2053822dba99f9bc5", 0xea}, {&(0x7f0000003d00)="466a4b5675631ce4bb", 0x9}], 0xa, &(0x7f0000003e00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0x2c}, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_retopts={{0x28, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x17, 0xbb, [@local, @remote, @multicast2, @empty, @broadcast]}]}}}], 0x60}}, {{&(0x7f0000003e80)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000004080)=[{&(0x7f0000003ec0)="2af15502059a3bdbb9fe13bafb8c563349be9560518b70276cdbf2a00ed13d90a6283cecf2a2fa08b60fc92500b94277e6cf7315673bd824d022cfc32a8612ff466eab6da3481058b72245ba1a257da0d425328727f240a656af67c3536ba6980bc6929db4374a0218d80d019340308415f6040fab9c448682216e18aba3db4d7a2b3ac00b7d10d773204c3fed17b6e4a1c1da560e878f46cc7317eb1f73f6b50d7a24a4c4373e3cd7bfbba522d99aa92b43dd83d1187d84d4c10dfcc5246dfb7a629374c13ad4244b9cb5630383844bca1c272ea2e0df1d9e832fab", 0xdc}, {&(0x7f0000003fc0)="6ec8f5a8677b355349715c6a2da15a93c9024b55ffad7e6dfa46164ef8e68665a24e5bd201cff91d1374c55080ce8a852624bd1f4092ea0bde851b8c27c9f37054726e68a55c811bd5327b474d3d3f7e90ec60056ef4e2d2d5fa379c9220476f928f5067fa482c5c85dd7a9e985f20b9e01047eefaa249ccdc1066", 0x7b}, {&(0x7f0000004040)="de3e6514f16864d71786560c81df4d60a70ebbbf11d701d19f9aaf72c001a2dcf413e047878ed76a99d6931826059364", 0x30}], 0x3, &(0x7f00000040c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @local, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_retopts={{0x60, 0x0, 0x7, {[@rr={0x7, 0xf, 0x16, [@local, @dev={0xac, 0x14, 0x14, 0x35}, @local]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x3c, 0x33, 0x3, 0x7, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0xea5}, {@private=0xa010101, 0x100000}, {@loopback, 0x5}, {@local, 0x1}, {@loopback, 0x7fffffff}, {@local, 0x200}, {@remote, 0x3f}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @private=0xa010101, @multicast2}}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f00000041c0)}, {&(0x7f0000004200)="70556f0425f9345a10d2dcbf56a5266f07905d1e9ea06c6cddf53ed2476b322e5a841f1b0ec675dbb0b08cc3c1aa37a0bfa5d92ba9b86260448de2fd887c5a4c7f8d", 0x42}], 0x2}}, {{&(0x7f00000042c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000004340)=[{&(0x7f0000004300)="75bb4922247db479299c4407a9fbf02be11eb26732fdacb1774e96bb2b82148a7a9f4852", 0x24}], 0x1, &(0x7f0000004380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x60}}], 0x9, 0x4840) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x2000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x2000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:10 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket(0x10, 0x80002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 09:35:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x12, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x3000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x3000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 262.977904][T12595] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:35:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x4000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) [ 263.037143][T12595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.062631][T12595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:35:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x1d, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:10 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x4000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 263.293300][T12602] gretap0: refused to change device tx_queue_len [ 263.312883][T12602] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 263.389092][T12605] gretap0: refused to change device tx_queue_len [ 263.406113][T12605] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 263.446078][T12595] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 263.474923][T12595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.511828][T12595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:35:11 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x3f, 0x7, 0x4, 0x40000000, 0x8000, {0x77359400}, {0x1, 0xc, 0x7, 0x0, 0x6, 0x4, "a3742209"}, 0x3, 0x2, @planes=&(0x7f0000000040)={0x20, 0xfff00000, @mem_offset=0x4045, 0x8}, 0x1930, 0x0, r0}) accept$netrom(r1, &(0x7f0000000280)={{}, [@null, @bcast, @default, @netrom, @netrom, @rose]}, &(0x7f0000000200)=0x48) sendto$phonet(0xffffffffffffffff, &(0x7f0000000300)="427adcf02a6f0d0774a0828c71e330c8e1584876b38f4c5656ebbb14b3599303be82eeefea7886ffbde1efad6096dd580e9b4f16891a51715e29a0e7025232d2a074bcfc4640f0777f70b755b281469d059baae2a6872b8263be1ee575618920a5a91ad7e535e17a74050ec80681c492a87c55ddf8c704235e0f47c15a74e45a9482da4c9126ce821520c1cb2e9094dfc3afed8c0477347dd87a4cbf69acbfa0eacfba6debfd6f", 0xa7, 0x48812, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:11 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x5000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x5000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:11 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x25, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:11 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x3d7102, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0xabc4, 0x1, 0x100, 0x101, 0x4, "568252111d1abba4f94f5fd2a0ee48b6c32463"}) 09:35:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x6000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:11 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x48, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x6000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:11 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x7000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x7000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:11 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x4c, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:11 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000040)=0xdf) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x214002, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r5, &(0x7f0000000200)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r8}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f00000000c0)=r8, 0x4) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000080)={0x3d0b, 0xff, {r2}, {r4}, 0x3, 0x4}) 09:35:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x8000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:11 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x5c, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x8000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:12 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x9000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x68, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:12 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, r1, 0x3) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x9000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xa000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:12 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x100, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x306, @remote}, 0x1c, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, 'macsec0\x00'}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0xfffffd85, @remote}}, 0x2, 0x7, 0x2, 0x40, 0x41, 0xc00a, 0x9}, &(0x7f0000000180)=0x9c) 09:35:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x6c, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xb000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:12 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0xa000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xc000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x74, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:12 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) fstatfs(r1, &(0x7f0000000280)=""/161) fstat(r0, &(0x7f0000000200)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000040)=0x10000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0xb000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:12 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0xc000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x7a, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xd000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:12 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0xd000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x300, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xe000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x10000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:12 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000280)=""/233, &(0x7f0000000000)=0xe9) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f00000000c0)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r4, &(0x7f0000000200)) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r4}) 09:35:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x500, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0xe000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:12 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x11000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x10000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:12 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0xac183, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x805, {{0x2, 0x4e23, @broadcast}}}, 0x88) setgroups(0x4000000000000015, &(0x7f0000000200)) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x204000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) write$UHID_CREATE2(r2, &(0x7f0000000340)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x73, 0x3, 0xffffff99, 0x401, 0x10001, 0x6, "6f0c364e08fc68644ee2cf5716e08a266fd6675e7089c0883c8a24dbc7e762bdf2af5e997b2f6954221992476cd7a0c18f397c2fbb5feaba2dab4bb3d9b4a10299b58cb21e42ad6668df536fbd152e3ef3238ce269da3c9655becc2e87aec7a1c0da4896c73fd3ab4cfc23a0479c017ba44c7c"}}, 0x18b) 09:35:12 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x600, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x12000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x700, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x11000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:13 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000000c0)={0x8, 0xfffffff8, 0x4, 0x1000, 0x800, 0x3f}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r3 = accept$alg(r2, 0x0, 0x0) fstat(r3, &(0x7f0000000300)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r4, &(0x7f0000000200)) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000280)={0x8c, 0x0, [0x1, 0xfff, 0x6, 0xdcd8]}) getsockopt$inet6_int(r2, 0x29, 0xd1, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000380)="03ae878a6f2bf896d0a328fe59cf2e3193b66e4a1ccd50d2a46c6c4bee9133f21c86d5967551be11c06be27074d5d91a1ee6e3a4c2051a7102903297c13a3a2099d9476c8633bd140c97f548cab59f72540e4e", 0x53) 09:35:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x25000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x900, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x12000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:13 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9, 0x0, 0x2, 0x6, 0x2, 0x2}, 0x20) 09:35:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) dup3(r5, r0, 0x0) 09:35:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x3f000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x25000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0xa00, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) dup3(r5, r0, 0x0) 09:35:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x5c000000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:13 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setregid(r1, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setregid(r3, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f0000000200)=[r3, r1, r4]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r5, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0xb00, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) dup3(r5, r0, 0x0) 09:35:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x5c000000, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0xc00, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:13 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x208300, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r1, 0x806c4120, &(0x7f0000000080)) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000002c0)={0x1, 0x0, &(0x7f0000000200)="d80e264b977b8b0f7d145ab2a615fc", &(0x7f0000000280)="869ab16e04208b1988e77303a1a055ae8293c6a39880219b12f413ea46b7349a90b3bb", 0xf, 0x23}) 09:35:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0xd00, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:13 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x2, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000280)=""/223, &(0x7f0000000000)=0xdf) 09:35:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0xe00, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x3, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x1100, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:14 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0xbdc8, 0xda, 0x50, 0xf1a, 0x10001, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f0000000080)) 09:35:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x4, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x1200, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:14 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getgroups(0x1, &(0x7f0000000200)=[r1]) r2 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 09:35:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x5, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x1d00, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:14 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) socket(0x23, 0x5, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f8, 0x200, 0x70bd27, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x80) 09:35:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x6, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x2500, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x7, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x78}, 0x1, 0x0, 0x0, 0x40040}, 0x8000000) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r2 = fsopen(&(0x7f00000002c0)='f2fs\x00', 0x1) fstat(r2, &(0x7f0000000380)) fcntl$getown(r1, 0x9) fsetxattr$security_ima(r0, &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@sha1={0x1, "3dc0c5c8c6f2e9cfcb38b5240bb8bcb74949a478"}, 0x15, 0x2) 09:35:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x4800, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r0) dup3(r5, 0xffffffffffffffff, 0x0) 09:35:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000200)=""/212, &(0x7f0000000000)=0xff) 09:35:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r0) dup3(r5, 0xffffffffffffffff, 0x0) 09:35:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x4c00, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x9, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:14 executing program 1: setgroups(0x4000000000000020, &(0x7f0000000200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000080)={0x0, 0x9, 0xfffe, {0x7ff, 0x6}, {0x1, 0xfc}, @const={0x101, {0x7, 0x6, 0x0, 0xc8}}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f00000000c0)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x5c00, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r0) dup3(r5, 0xffffffffffffffff, 0x0) 09:35:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0xa, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0xb, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:15 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0xb, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x6800, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0xc, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x6c00, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0xc, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:15 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0xd, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x7400, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0xd, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:15 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0xe, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x7a00, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:15 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000380)={{0x32, @rand_addr=0x64010102, 0x4e20, 0x8001, 'sh\x00', 0x10, 0x42, 0x5a}, {@empty, 0x4e24, 0x1, 0x0, 0x3, 0x100}}, 0x44) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x5}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80000}, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(0xffffffffffffffff, &(0x7f0000000200)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(0xffffffffffffffff, &(0x7f0000000200)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x482000, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000080)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r4, &(0x7f0000000200)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r5, &(0x7f0000000200)) fstat(r5, &(0x7f0000000400)) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000000c0)={0x1, 0x5}, 0x2) 09:35:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0xe, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:15 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x10, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x136460, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x10, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:15 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x11, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x1000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x11, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:15 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) getsockopt$sock_int(r1, 0x1, 0x26, &(0x7f0000000300), &(0x7f0000000340)=0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) ioctl$sock_ifreq(r0, 0x8942, &(0x7f00000002c0)={'macvtap0\x00', @ifru_data=&(0x7f0000000280)="038cddd38d78a5af351cd3e3b8d075134a3d18a0c207e0a395ea0d8f1250434d"}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000080)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @local}, 0x0, {0x2, 0x4e22, @multicast1}, 'veth1_macvtap\x00'}) fstat(r2, &(0x7f0000000200)) accept$unix(r2, 0x0, &(0x7f0000000040)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r4, &(0x7f0000000200)) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f00000005c0)={0x3, 0x0, &(0x7f0000000380)=""/114, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=""/215, 0x4000}) 09:35:15 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x12, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x2000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:15 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x12, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:16 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RVERSION(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="13000000650000fcff381e3230303c"], 0x13) 09:35:16 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x25, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:16 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x3000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x25, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:16 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:16 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:16 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x7, 0x7, 0x81}) 09:35:16 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x4000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:16 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x5c, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:16 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x300, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:16 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x5000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:16 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000100)=""/207, &(0x7f0000000000)=0xcf) 09:35:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x300, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:16 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:16 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x500, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:16 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x6000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:16 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:16 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:16 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x600, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x500, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:16 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x7000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:16 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:16 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x700, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x600, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:16 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x8000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:16 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:16 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x900, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x700, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:16 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) fstat(r2, &(0x7f0000000200)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x88, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x5c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, 'keyringmime_type\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x88}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x91820002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x84, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x70, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xa}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x13dfb9357c1e9ed3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 09:35:17 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:17 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x900, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x9000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0xa000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:17 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0xb00, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) unshare(0x600) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) listen(r3, 0x0) poll(&(0x7f0000000040)=[{r2}, {r3}], 0x2, 0x0) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$read(0xb, r4, &(0x7f00000000c0)=""/1, 0x1) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r5, &(0x7f0000000200)) syz_open_pts(r5, 0xa2802) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:17 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0xa00, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0xb000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:17 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:17 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0xb00, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:17 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) prctl$PR_SET_FPEMU(0xa, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) 09:35:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0xc000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:17 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:17 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0xc00, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0xd000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:17 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x40000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000300)={0x0, 0x4, 0xffffffffffff8d38, &(0x7f00000002c0)=0x1}) setgroups(0x4000000000000015, &(0x7f0000000200)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000040)={{0x20, 0x2}, 'port1\x00', 0x6, 0x10c32, 0x5be4, 0x9, 0x6, 0x3, 0x4, 0x0, 0x5, 0x3f}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f0000000340)={'vxcan1\x00', 0x7, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:17 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0xe00, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:17 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0xe000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0xd00, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) 09:35:17 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0xe00, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:17 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x10000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:17 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x1100, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x11000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:18 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x2500, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x1200, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:18 executing program 1: r0 = epoll_create1(0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) io_setup(0x4, &(0x7f0000000340)=0x0) r4 = signalfd(r2, &(0x7f0000000100), 0x8) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_getevents(r3, 0x5, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000440)={0x0, 0x989680}) setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r5, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) pselect6(0x40, &(0x7f0000000280)={0xfff, 0x2, 0xa9, 0x1, 0x7, 0x9, 0x7, 0x100000001}, &(0x7f00000002c0)={0x4, 0x3, 0x9, 0x8, 0x7fffffff, 0xffffffff, 0xfffffffffffffe01, 0x25e}, &(0x7f0000000300)={0xff, 0x8, 0x7e000000, 0x6, 0xb48, 0x2000006, 0x7, 0x3}, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)={&(0x7f00000003c0)={[0x2]}, 0x8}) 09:35:18 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x12000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x2500, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:18 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x1d000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x5c00, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x5c00, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:18 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x25000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:18 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x1000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x48000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x2000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:18 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x4c000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:18 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r6, &(0x7f0000000200)) ioctl$KDGETKEYCODE(r6, 0x4b4c, &(0x7f0000000340)={0xffff, 0x8}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={r5, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32=r7, @ANYBLOB="9000000084d6808d384b7a45ad4aef003c230fce366627c289d1e90000000000000002efdea6de2ac1a2a1765ad0e7fea1a8047f8a91e474a689938f546d24bc5012a1d05af1e566d72623e73de216a56ec249b7e59c9d610a505cba3720015abfa951b7f51b0fc63db7ed684c8c1b80f12c409f7bf1f51d1f69986fbce1a0184bd56118"], &(0x7f00000000c0)=0x98) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000fee000/0x11000)=nil) 09:35:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x3000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x5c000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:18 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x4000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:18 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x60641300, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x5000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:19 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:19 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x68000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x6000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x6c000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x7000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:19 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x74000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x8000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:19 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x7a000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x9000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:19 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x9000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0xa000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0xfeffffff, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:19 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, 0x0, &(0x7f0000002000)) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0xa000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0xb000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:19 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) sched_yield() r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(0xffffffffffffffff, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='coredump_filter\x00') fstat(r1, &(0x7f0000000200)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={r4, 0xfc, 0x10, 0x80000000, 0x5}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r5, 0x5}, &(0x7f0000000200)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r6, 0x1, 0x3b, &(0x7f0000000100)=""/216, &(0x7f0000000000)=0xd8) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) fstat(r7, &(0x7f0000000200)) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) 09:35:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0xfffffffe, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:19 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, 0x0, &(0x7f0000002000)) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0xb000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0xc000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:20 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) ioctl$void(r1, 0xc0045878) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:20 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, 0x0, &(0x7f0000002000)) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0xc000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0xd000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:20 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x2, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0xd000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:20 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0xe000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:20 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getgroups(0x1, &(0x7f0000000200)=[r1]) r2 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 09:35:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0xe000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x3, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:20 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:20 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getgroups(0x1, &(0x7f0000000200)=[r1]) r2 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 09:35:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x10000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x4, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:20 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:20 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getgroups(0x1, &(0x7f0000000200)=[r1]) r2 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 09:35:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x5, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x11000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x11000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:20 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x0, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x6, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:20 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getgroups(0x1, &(0x7f0000000200)=[r1]) dup(0xffffffffffffffff) 09:35:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x12000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x12000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x7, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:20 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getgroups(0x1, &(0x7f0000000200)=[r1]) 09:35:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x25000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:20 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x0, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x8, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x5c000000, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:21 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x3f000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:21 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) getgroups(0x1, &(0x7f0000000200)=[0x0]) 09:35:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x9, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:21 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x0, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:21 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x5c000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xa, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:21 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) getgroups(0x1, &(0x7f0000000200)=[0x0]) 09:35:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x2, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:21 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xb, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x3, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:21 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000200)=[0x0]) 09:35:21 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x4, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xc, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:21 executing program 1: getgroups(0x1, &(0x7f0000000200)=[0x0]) 09:35:21 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:21 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:21 executing program 1: getgroups(0x1, &(0x7f0000000200)=[0x0]) 09:35:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x5, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xd, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:21 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x3, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:21 executing program 1: getgroups(0x1, &(0x7f0000000200)=[0x0]) 09:35:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xe, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:22 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x80082102, &(0x7f00000001c0)=r2) setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r4, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r5, &(0x7f0000000380)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r8}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000040)={r8, 0xfc00, 0xffff}, 0x8) recvmmsg(r3, &(0x7f0000003e40)=[{{&(0x7f0000000300)=@isdn, 0x80, &(0x7f0000000580)=[{&(0x7f0000000280)=""/20, 0x14}, {&(0x7f0000000400)=""/67, 0x43}, {&(0x7f0000000480)=""/227, 0xe3}], 0x3, &(0x7f00000005c0)=""/101, 0x65}, 0x200}, {{&(0x7f0000000640)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000006c0)=""/5, 0x5}, {&(0x7f0000000700)=""/190, 0xbe}, {&(0x7f00000007c0)=""/227, 0xe3}], 0x3, &(0x7f0000000900)=""/236, 0xec}, 0x8}, {{&(0x7f0000000a00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a80)=""/50, 0x32}, {&(0x7f0000000ac0)=""/3, 0x3}], 0x2, &(0x7f0000000b40)=""/186, 0xba}, 0x3}, {{&(0x7f0000000c00)=@rc={0x1f, @none}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000c80)=""/97, 0x61}, {&(0x7f0000000d00)=""/159, 0x9f}], 0x2, &(0x7f0000000e00)=""/229, 0xe5}, 0x7}, {{&(0x7f0000000f00)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000000f80)}, {&(0x7f0000000fc0)=""/179, 0xb3}, {&(0x7f0000001080)=""/219, 0xdb}, {&(0x7f0000001180)=""/135, 0x87}, {&(0x7f0000001240)=""/176, 0xb0}, {&(0x7f0000001300)=""/103, 0x67}, {&(0x7f0000001380)=""/151, 0x97}, {&(0x7f0000001440)}, {&(0x7f0000001480)=""/80, 0x50}], 0x9}, 0x401}, {{0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001600)=""/4096, 0x1000}}, {{&(0x7f0000002600)=@tipc=@name, 0x80, &(0x7f0000002780)=[{&(0x7f0000002680)=""/226, 0xe2}], 0x1, &(0x7f00000027c0)=""/55, 0x37}, 0x7}, {{0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000002800)=""/92, 0x5c}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000003880)=""/17, 0x11}, {&(0x7f00000038c0)=""/189, 0xbd}, {&(0x7f0000003980)=""/1, 0x1}, {&(0x7f00000039c0)=""/212, 0xd4}, {&(0x7f0000003ac0)=""/184, 0xb8}, {&(0x7f0000003b80)=""/190, 0xbe}, {&(0x7f0000003c40)=""/208, 0xd0}], 0x9, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x8, 0x20, &(0x7f0000004080)) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r9, 0x800442d2, &(0x7f0000004140)={0x3, &(0x7f00000040c0)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}]}) 09:35:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x6, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:22 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:22 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:22 executing program 1: setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000200)=[0x0]) 09:35:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x10, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x7, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:22 executing program 1: setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000200)=[0x0]) 09:35:22 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x5, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x8, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:22 executing program 1: setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000200)=[0x0]) 09:35:22 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:22 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x650000, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) 09:35:22 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x11, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x9, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:22 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:22 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) getgroups(0x0, 0x0) 09:35:22 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) getgroups(0x0, 0x0) 09:35:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x12, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:23 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x8, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xa, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:23 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1', "5d886feb633c3657d10075d79ae326d0f0d2757fa2f0fdc891f3ba77753e8c8a1b17d5dd14ecdb7add206a786ce3431b07e181b4ff35f359201f2dde50787bd235b94e6659c8"}, 0x4a) 09:35:23 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:23 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) getgroups(0x0, 0x0) 09:35:23 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x1d, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xb, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x25, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:23 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) getgroups(0x0, &(0x7f0000000200)) 09:35:23 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0xa, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xc, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:23 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x48, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:23 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) getgroups(0x0, &(0x7f0000000200)) 09:35:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xd, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:23 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0xb, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:23 executing program 1: setgroups(0x4000000000000015, &(0x7f0000000200)) getgroups(0x0, &(0x7f0000000200)) 09:35:23 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x4c, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:23 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xe, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:23 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fstat(r2, &(0x7f0000000180)) fstat(0xffffffffffffffff, &(0x7f0000000200)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r4, &(0x7f0000000200)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(0xffffffffffffffff, &(0x7f0000000200)) fstat(0xffffffffffffffff, &(0x7f0000000200)) io_submit(0x0, 0x0, &(0x7f0000001b00)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r5, 0x40345622, &(0x7f0000000140)={0x8, "e113665fb9cb9c79063a996d87aec3146ecf6d1bac1b414616a5f1069b4b0971", 0x1}) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:35:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x5c, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x10, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:23 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x11000000, 0x0, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:23 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0xd, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:23 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) shmget(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:35:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x68, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:23 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x11, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:23 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) modify_ldt$write2(0x11, &(0x7f0000000200)={0x80000001, 0x20000800, 0x2000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) 09:35:23 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0xe, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x6c, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:24 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) modify_ldt$write2(0x11, &(0x7f0000000200)={0x80000001, 0x20000800, 0x2000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) 09:35:24 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip6_tables_targets\x00') fstat(r1, &(0x7f0000000200)) sendto$inet6(r1, &(0x7f0000000100)="65f80857b4c8c076e51cde96c7ed452ae528135cb8048ed7b5fff9b074de8d6b838b8a8cb09b74481712ff51d52509797499096c0915e28629da6d602c4e25b3ea71e06496ba131a1cb8473e4d3a13bdebf1e4d7b11ba773a4fa0488dd06f64742cc141f0d5a5a0f39f58a560546598969507ff505a4adbefdf9b01ff728dce31c593c272d938776051593debba2b63bef99", 0x92, 0x0, &(0x7f00000001c0)={0xa, 0x4e24, 0x1, @empty, 0x5}, 0x1c) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=""/20, 0x14, 0x2061, &(0x7f00000000c0)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fff}}, 0x24) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r4, &(0x7f0000000480)) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r3, 0x30b, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x1c, 0x18, {0x10000, @bearer=@l2={'eth', 0x3a, 'veth1_to_batadv\x00'}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x20004001}, 0xc0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r5, &(0x7f0000000200)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r6, &(0x7f0000000200)) ioctl$FICLONE(r5, 0x40049409, r6) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:35:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x12, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x10, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:24 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) modify_ldt$write2(0x11, &(0x7f0000000200)={0x80000001, 0x20000800, 0x2000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) 09:35:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x74, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x11, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x25, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:24 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000000)={0x1c, r1, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8001, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4080}, 0x4000000) 09:35:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x12, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:24 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) modify_ldt$write2(0x11, &(0x7f0000000200)={0x80000001, 0x20000800, 0x2000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) 09:35:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x7a, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x5c, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:24 executing program 4: setgroups(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000100)) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000040)=""/66, &(0x7f00000000c0)=0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000180)={0x0, "08e5c5c7423e23d1a987afaed17beaef49b69116936d66242f922e3c7bbcf76f", 0x0, 0xc0088c791bd44d99}) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:35:24 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 09:35:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x300, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x25, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x300, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:24 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000100)='net/xfrm_stat\x00') fstat(r3, &(0x7f0000000200)) pwrite64(r3, &(0x7f0000000040)="304dc0c51a9918f9d06de543af22c8cc2db9b00e0223dd4e8f465f2ea0ec93f8976ee716218546f61f15c7e711f23ecaeae101d01877d3617ce3b9b7955b18cdb7ff30c2eeee141d24b1926fc901", 0x4e, 0xffffffffffffff7f) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:35:24 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) 09:35:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x500, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x500, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:24 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004000}, 0x48081) 09:35:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x300, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x600, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x600, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:24 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) setgroups(0x4000000000000015, &(0x7f0000000200)) 09:35:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x700, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x700, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x500, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:24 executing program 4: setgroups(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000000)={0x6, "9b4fb5"}, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 09:35:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:35:24 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) 09:35:25 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x900, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x600, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x900, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:25 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:35:25 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) 09:35:25 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:25 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000000)) 09:35:25 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xa00, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x700, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xa00, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:25 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) 09:35:25 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xb00, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x900, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:25 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) 09:35:25 executing program 4: setgroups(0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x100, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080)=0xf33, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r3, &(0x7f0000000200)) r4 = accept4$tipc(r3, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10, 0x80800) sendmsg$sock(r4, &(0x7f0000000440)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x1, @multicast1}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)="d3c15ced1664865b5a140068ba0392b9f10e4082082d260f40cbd8e5ae09ebc3c3155acf2e936334d50c2c465e612f35ff8fb008c99972cdbf315961c838327a3af84fd2d4352704a9582dfcf4b884295ea4a5b906a5d9cd8e54182877b37cca5ea3d5f2d75648e83d5b72ce015e5c975901b720577202c70ab2e5b68ad7c089067de91a434811cfcb123d9b2d1d06a7edeea3ef47a593dc24247a477e562e945d2249b93bbc1696572828de9af58dd19b64b55c673c811735d44b3995b3af3bfcbaff14c7afed4b813eae238c69", 0xce}, {&(0x7f00000001c0)="c1aeaf4a01be6de0ddc6b022b961abf54c046c4bd2ca73cfbfa901cd083d13e4eeec065b3cae2582aafac4093028832dccd26d", 0x33}], 0x2, &(0x7f00000003c0)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @mark={{0x14}}], 0x78}, 0x0) fstat(r2, &(0x7f0000000200)) ioctl$SNDRV_PCM_IOCTL_PREPARE(r2, 0x4140, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:35:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xb00, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:25 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:25 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xc00, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:25 executing program 4: setgroups(0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x104) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:35:25 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) 09:35:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xc00, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:25 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xd00, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0xb00, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:25 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:35:25 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) 09:35:25 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xd00, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:25 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xe00, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:25 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000040)='fd\x00') getsockopt$sock_buf(r3, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:35:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:25 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) 09:35:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xe00, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:25 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x1100, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:26 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) 09:35:26 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x1100, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:26 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) 09:35:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x1200, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x1200, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:26 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x2500, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:26 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030303030a4b7303035392030303030303030303030303030303030303030372030303030303030303030303030303030303033382030303030303030303030303030303030303133352030303030303030303030303030303030303130342030303035342000"], 0xd9) 09:35:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x1200, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x5c00, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x1d00, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:26 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080), 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:26 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x8cf6b668aef1eb00, 0x0, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)) fstat(r1, &(0x7f0000000200)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r2 = socket(0x23, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(r4, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setregid(r6, 0x0) socket(0x10, 0x2, 0x0) getgroups(0x0, &(0x7f0000000140)) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) syz_extract_tcp_res(&(0x7f0000000080), 0x1000, 0x1000) 09:35:26 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 09:35:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x2500, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x2500, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x1000000, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:26 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:26 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 09:35:26 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:35:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x2000000, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x4800, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:26 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 09:35:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x5c00, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x4c00, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:26 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) 09:35:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x3000000, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:26 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[], 0x0) 09:35:26 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x5c00, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x4000000, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:27 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x2b, 0x2, 0x3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@remote}}, &(0x7f0000000980)=0xe8) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/input/mice\x00', 0xa0001) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000bc0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r6, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x30, r7, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000090}, 0x800) setuid(r5) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000ac0)={0x0, @bcast, @netrom={'nr', 0x0}, 0x81, 'syz1\x00', @null, 0xc0000000, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xa, &(0x7f0000000780)=[{&(0x7f00000000c0)="612da5e494b5f903a56258cb0fe51e500074dcd7e7b0858825228d53fd9c3c00dd646da32a2eca729cd6083a39724771d9509e5878b0a0c014fce9611308d8f5190d441cf51552b2b9c281d9945205b5e9268b5e74b9d96cd5ad8d1eeae5f1a7", 0x60, 0x3}, {&(0x7f0000000140)="64109dc17a8f7eb1244caa347f4b4172737469b4c8281ee1c0133a81706f0fc34173b5e62f13e018", 0x28, 0x7}, {&(0x7f0000000280)="da3123c420cb94a829cbf94f60bbb70bed95e72423b8eaac9d321b083b5671ccc2601d13f827d946bd6603d2e1cadfd5cee92a7ca66ef57506b8bc809105023cb6cbff7ae273083c2e4c93717c0cfb7d0d1bfbbe6c7902290a66988a228c88348e1e73c94b0e360d18b76e1c825eb7e8f1aa05ee8e6571f540f9c0c312ac4bbc7a839792ce7e9e72b54e995fa9b3b1c5dd52cf11459cd4a8ace5e0cbf90da333c4569cd4871c18009133f586723629e5d9e268675eb0c2959a5c98ef2c2ff2349197aef347d9", 0xc6, 0x1}, {&(0x7f0000000380)="a6089e2d605def921c1e64b2341c1cb7259a44ecfe6f38216510834b9bc2525fc8f83f5920b3d909eaae1c2458d8d411bd6696b1dbee7a95b2d22882f63603363d9688fd24d8a85be6dfd22d3f44d0aa8999eaa03d21c2be6a567ed2b12c29d802973ce5f5bca94f3aa54096e631e2ac988782c433e88d501eb8d21b79e67ee6d7652bd9ec803740900a758b44ea884151a3388104f9ee63b72a119c6fcff8495684957aae801e34859685f7d763d5ef88497d43df3d10427ad4e27942dadd1a9af808b251259c331392768c3b190e5125408526b9b7", 0xd6, 0x9}, {&(0x7f0000000180)="d3c94351613a1c7505a874559445a84d3a48575d36459a69a9a2d9f9d1b4f5fb893ed3c1e5ec3837fa06be57beaf202ac1fbf8bd578d265282ea438fb95b648f9889bfe15465b688d478735bd757f424eb61aad77899ff6d1d9c3b1df386123d661cf007d2b8496a9e70542a05d8de6b1cc262abf76ff4d3d265c746cbd17942962b2e7b34c24eb0dbe23c", 0x8b}, {&(0x7f0000000480)="430aaf595f717277598600aa21b2521ca74ac437e8cfbc64ffd0f6786d44fd3c9e3f5cfd", 0x24, 0x8da}, {&(0x7f00000004c0)="43f95d91cd69291da64e63c743b8770a4fbb2246f598c278450dcb53ebfba9459fce5e18676e5ce47f37f0da9b35c26ce31cd6afd3b1cb08103c50c1c320ad961a4ca34da1217724133f", 0x4a, 0x7}, {&(0x7f0000000540)="cb85f0588f3e51b6aa63acfd166abca60e4528ef9f5837074bef12aeb6bf9cea1f7d6070d0c9c8855dca74feb9896bafa98334e0f663c78617386541455b9297621418bb535d5c948b5b698beaab5d97d4bd527c68", 0x55, 0x3}, {&(0x7f00000005c0)="aa2d924ce33b6450f75ee649e5fa2f25fd8cf3686a4924cf51c36482e6aa7e05965e4e50c9c021c1bee9fd474dd134a46671ba29a1639d2b6233685b20947edfd97e3370b9b35926b2b27e828f8c81c72d7ba48193c59b6434a50c86e3a7677385543ed4dde3fdcfef2ce888fccd357870e1500ce6f7083bb24112b3eb4d613a1ddd56de2751224c50fcac0237090b5481b4a9434848af9b53e90c981ab1db05ada8efe8bd8524529b0fdadb3d51661440195e4bd960009ed8ae72d64c2f5a8361ec5944f08c88072db09ab2db2d68548894d937e2272fb1956cfddc18d357af17c7", 0xe2, 0x5}, {&(0x7f00000006c0)="90a0682122c1f0140e9ee3f89c318dc0fbd1b228d003b6c63302bacd1957bb250aaf751eb3a8896ce8015431cf739c4afd1c3d08941b59e7f984b0bff87076523c06f33b410f0e9e1f1d2fa52e77a995365c581fa5c6588fc71c92a13a620b49ff6f854fa7a6bb45f56f3a4272fcc4c42306a887686bece4efde4f7802ba6f369a6c5252b420a909b083ba08a032aeaad1683671057054d4", 0x98, 0x2}], 0x40001, &(0x7f00000009c0)={[{@compress_algo={'compress', 0x3d, 'zlib'}}, {@discard='discard'}, {@flushoncommit='flushoncommit'}, {@nospace_cache='nospace_cache'}, {@ref_verify='ref_verify'}, {@ssd='ssd'}, {@enospc_debug='enospc_debug'}, {@user_subvol_rm='user_subvol_rm_allowed'}, {@compress_force_algo={'compress-force', 0x3d, 'zstd'}}], [{@dont_hash='dont_hash'}, {@euid_lt={'euid<', r2}}, {@euid_eq={'euid', 0x3d, r3}}, {@fowner_gt={'fowner>', r5}}]}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 09:35:27 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[], 0x0) 09:35:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x5000000, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:27 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:35:27 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[], 0x0) 09:35:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x6800, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x6c00, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x6000000, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:27 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) 09:35:27 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) connect$rose(r1, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @bcast}, 0x1c) 09:35:27 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, r1) dup3(r5, r0, 0x0) 09:35:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x7400, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x7000000, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:27 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) 09:35:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x7a00, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:27 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r2, &(0x7f0000000200)) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f00000000c0)={'virt_wifi0\x00', @ifru_data=&(0x7f0000000080)="53fa76a0482c630f1ef412c0daa1bf49dbd878940fe1167c4fecbee76132f490"}}) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000040)=0x30) 09:35:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:27 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) 09:35:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x136460, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x8000000, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) 09:35:28 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000080), 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, r1) dup3(r5, r0, 0x0) 09:35:28 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e534d41434b36345452414e534d5554450020303030303030303030303030303030303031383720303030303030220000000000000030303030303720303030303030303007787be09855882a30313334203030303030303030303030"], 0x1) 09:35:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x1000000, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x9000000, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:28 executing program 4: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fstat(r1, &(0x7f0000000200)) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={r0}) 09:35:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) [ 280.534891][T13952] ================================================================== [ 280.543350][T13952] BUG: KASAN: slab-out-of-bounds in vsscanf+0x2666/0x2ef0 [ 280.550477][T13952] Read of size 1 at addr ffff88809edeef02 by task syz-executor.1/13952 [ 280.558720][T13952] [ 280.561092][T13952] CPU: 0 PID: 13952 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 280.569765][T13952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.579830][T13952] Call Trace: 09:35:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x9000000, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) [ 280.583138][T13952] dump_stack+0x1e9/0x30e [ 280.587494][T13952] print_address_description+0x74/0x5c0 [ 280.593158][T13952] ? printk+0x62/0x83 [ 280.597154][T13952] ? vprintk_emit+0x339/0x3c0 [ 280.601846][T13952] __kasan_report+0x103/0x1a0 [ 280.606535][T13952] ? vsscanf+0x2666/0x2ef0 [ 280.610959][T13952] ? vsscanf+0x2666/0x2ef0 [ 280.615390][T13952] kasan_report+0x4d/0x80 [ 280.619732][T13952] ? vsscanf+0x2666/0x2ef0 [ 280.624206][T13952] ? vsscanf+0x63f/0x2ef0 [ 280.628993][T13952] ? sscanf+0x6c/0x90 [ 280.633005][T13952] ? smk_set_cipso+0x1ac/0x6a0 [ 280.637788][T13952] ? smk_write_access2+0x1c0/0x1c0 [ 280.642917][T13952] ? __vfs_write+0xa7/0x710 [ 280.649452][T13952] ? check_preemption_disabled+0x40/0x240 [ 280.655182][T13952] ? __this_cpu_preempt_check+0x9/0x20 [ 280.660663][T13952] ? vfs_write+0x274/0x580 [ 280.665099][T13952] ? ksys_write+0x11b/0x220 [ 280.669641][T13952] ? do_syscall_64+0xf3/0x1b0 [ 280.674373][T13952] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 280.680454][T13952] 09:35:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) [ 280.682807][T13952] Allocated by task 13952: [ 280.687236][T13952] __kasan_kmalloc+0x114/0x160 [ 280.692014][T13952] __kmalloc_track_caller+0x249/0x320 [ 280.697396][T13952] memdup_user_nul+0x26/0xf0 [ 280.701995][T13952] smk_set_cipso+0xff/0x6a0 [ 280.706510][T13952] __vfs_write+0xa7/0x710 [ 280.710853][T13952] vfs_write+0x274/0x580 [ 280.715251][T13952] ksys_write+0x11b/0x220 [ 280.719942][T13952] do_syscall_64+0xf3/0x1b0 [ 280.724649][T13952] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 280.730576][T13952] [ 280.732909][T13952] Freed by task 13037: [ 280.736983][T13952] __kasan_slab_free+0x125/0x190 [ 280.741928][T13952] kfree+0x10a/0x220 [ 280.745834][T13952] tomoyo_path_perm+0x59b/0x740 [ 280.750692][T13952] security_inode_getattr+0xc0/0x140 [ 280.757033][T13952] vfs_getattr+0x27/0x6e0 [ 280.761379][T13952] __se_sys_newlstat+0x85/0x140 [ 280.766238][T13952] do_syscall_64+0xf3/0x1b0 [ 280.770754][T13952] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 280.776644][T13952] [ 280.778981][T13952] The buggy address belongs to the object at ffff88809edeef00 [ 280.778981][T13952] which belongs to the cache kmalloc-32 of size 32 [ 280.793006][T13952] The buggy address is located 2 bytes inside of [ 280.793006][T13952] 32-byte region [ffff88809edeef00, ffff88809edeef20) [ 280.807933][T13952] The buggy address belongs to the page: [ 280.813582][T13952] page:ffffea00027b7b80 refcount:1 mapcount:0 mapping:0000000092cfc067 index:0xffff88809edeefc1 [ 280.824000][T13952] flags: 0xfffe0000000200(slab) 09:35:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0xb000000, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) [ 280.828889][T13952] raw: 00fffe0000000200 ffffea00028ec488 ffffea00029e6fc8 ffff8880aa4001c0 [ 280.837482][T13952] raw: ffff88809edeefc1 ffff88809edee000 000000010000003f 0000000000000000 [ 280.846068][T13952] page dumped because: kasan: bad access detected [ 280.852743][T13952] [ 280.855084][T13952] Memory state around the buggy address: [ 280.860721][T13952] ffff88809edeee00: 00 05 fc fc fc fc fc fc 00 01 fc fc fc fc fc fc [ 280.868961][T13952] ffff88809edeee80: 06 fc fc fc fc fc fc fc 00 00 02 fc fc fc fc fc [ 280.877176][T13952] >ffff88809edeef00: 02 fc fc fc fc fc fc fc 00 00 01 fc fc fc fc fc 09:35:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x2000000, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:35:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0xc000000, 0x0, 0x0, 0x0, 0x0, "8c09d56b"}, 0x0, 0x0, @planes=0x0}) [ 280.885627][T13952] ^ [ 280.889711][T13952] ffff88809edeef80: 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 280.897791][T13952] ffff88809edef000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 280.906136][T13952] ================================================================== [ 280.914201][T13952] Disabling lock debugging due to kernel taint 09:35:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xa000000, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 280.968398][T13952] Kernel panic - not syncing: panic_on_warn set ... [ 280.975325][T13952] CPU: 0 PID: 13952 Comm: syz-executor.1 Tainted: G B 5.7.0-rc1-syzkaller #0 [ 280.985611][T13952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.995886][T13952] Call Trace: [ 280.999190][T13952] dump_stack+0x1e9/0x30e [ 281.003524][T13952] panic+0x264/0x7a0 [ 281.007517][T13952] ? trace_hardirqs_on+0x30/0x70 [ 281.012454][T13952] __kasan_report+0x191/0x1a0 [ 281.017142][T13952] ? vsscanf+0x2666/0x2ef0 [ 281.021760][T13952] ? vsscanf+0x2666/0x2ef0 [ 281.026183][T13952] kasan_report+0x4d/0x80 [ 281.030515][T13952] ? vsscanf+0x2666/0x2ef0 [ 281.034932][T13952] ? vsscanf+0x63f/0x2ef0 [ 281.039274][T13952] ? sscanf+0x6c/0x90 [ 281.043264][T13952] ? smk_set_cipso+0x1ac/0x6a0 [ 281.048125][T13952] ? smk_write_access2+0x1c0/0x1c0 [ 281.053266][T13952] ? __vfs_write+0xa7/0x710 [ 281.057794][T13952] ? check_preemption_disabled+0x40/0x240 [ 281.063652][T13952] ? __this_cpu_preempt_check+0x9/0x20 [ 281.069128][T13952] ? vfs_write+0x274/0x580 [ 281.074024][T13952] ? ksys_write+0x11b/0x220 [ 281.078540][T13952] ? do_syscall_64+0xf3/0x1b0 [ 281.083222][T13952] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 281.090967][T13952] Kernel Offset: disabled [ 281.095328][T13952] Rebooting in 86400 seconds..