0x0, "a52658c200000004"}) 06:49:02 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000490001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000001200140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 943.651111] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:49:02 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xf00}, &(0x7f0000000200), 0x0) [ 943.751974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:49:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x8, 0x7f, 0x0, 0x8, 0xc, "a52658c200000004"}) ioctl$KDSETLED(r0, 0x4b32, 0x3) 06:49:03 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:03 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="240000004a0001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1100}, &(0x7f0000000200), 0x0) 06:49:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c, 0x0) pwritev2(r0, &(0x7f0000000140), 0x0, 0x1, 0x0, 0x5) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)=@ethtool_pauseparam={0x13, 0x4, 0x3, 0x4}}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000140)) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x2, 0x22c000) ioctl$SNDRV_PCM_IOCTL_RESET(r2, 0x4141, 0x0) 06:49:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000001400140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, 0x0) 06:49:03 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="240000004e0001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x157c}, &(0x7f0000000200), 0x0) 06:49:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x6, 0x7}, &(0x7f0000000080)=0xc) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002281700140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, 0x0) [ 944.249472] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 06:49:03 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="240000004f0001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1f40}, &(0x7f0000000200), 0x0) 06:49:03 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r0, &(0x7f0000000280)={0xb}, 0xb) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0xfffffffffffffffd) 06:49:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, 0x0) 06:49:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002281800140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 944.407214] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 06:49:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x2000}, &(0x7f0000000200), 0x0) 06:49:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x4d, 0x1, 0x4, 0x7f, 0x0, 0x400, 0x2, 0xf, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xcaa, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0xc004, 0x2, 0x4, 0x4, 0x2, 0x10000, 0x200}, r0, 0x7, 0xffffffffffffffff, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, "a52658c200000004"}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) 06:49:03 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000500001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3, "fa96c9e266f8dea8"}) 06:49:03 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000510001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002281900140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3f00}, &(0x7f0000000200), 0x0) 06:49:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x9, 0x7f, 0x0, 0x1d5, 0x0, "a52658c2f3570004"}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 06:49:03 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000670001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4000}, &(0x7f0000000200), 0x0) 06:49:03 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520300000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) [ 944.879781] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pid=28753 comm=syz-executor.2 06:49:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x401f}, &(0x7f0000000200), 0x0) 06:49:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002281a00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0xc04, 0x800, 0x1000, 0x2, "a52658c200000004"}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) 06:49:04 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r0, &(0x7f0000000280)={0xb}, 0xb) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, "a52658c200000004"}) [ 945.013947] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=850 sclass=netlink_route_socket pid=28763 comm=syz-executor.2 06:49:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4d01}, &(0x7f0000000200), 0x0) 06:49:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002281b00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:04 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520201000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:04 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20020, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0xc04, 0x800, 0x1000, 0x2, "a52658c200000004"}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) 06:49:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x7c15}, &(0x7f0000000200), 0x0) 06:49:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002281c00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0xc04, 0x800, 0x1000, 0x2, "a52658c200000004"}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) [ 945.298140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=594 sclass=netlink_route_socket pid=28790 comm=syz-executor.2 06:49:04 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520301000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000080)={{0x7, 0x5, 0xafbe, 0x4, '\x00', 0x1}, 0x0, 0x10000000, 0x21940000, 0x0, 0x1, 0x5, 'syz0\x00', &(0x7f0000000040)=['{\x00'], 0x2, [], [0x7, 0x3, 0x9, 0x1ec1]}) 06:49:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x7d00}, &(0x7f0000000200), 0x0) 06:49:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002281d00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5424, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 945.493264] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=850 sclass=netlink_route_socket pid=28808 comm=syz-executor.2 06:49:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffff, 0x0, "a52658c200000004"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:49:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x9a02}, &(0x7f0000000200), 0x0) 06:49:04 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520401000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x24, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000000c0)=0xa42) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, "a52658c200000004"}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) 06:49:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002281e00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x8, 0x7, 0x99], 0x3, 0x1, 0x942, 0x9, 0x4, 0x3, 0xbeb, {0x200, 0x9000, 0x400, 0x7ff, 0x20, 0x0, 0x5, 0x9, 0xfffd, 0x5, 0x1f, 0x81, 0x5, 0x2, "02031fc1e113cecc55539f1784311e3f46bc2676e00af398545e7e137294b0c2"}}) write$P9_RWRITE(r1, &(0x7f0000000280)={0xb}, 0xb) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 945.683527] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1106 sclass=netlink_route_socket pid=28823 comm=syz-executor.2 06:49:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x2000b}, &(0x7f0000000200), 0x0) 06:49:04 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520501000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) prlimit64(r1, 0x7, 0x0, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, "a52658c200000004"}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) 06:49:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, "a526e02adbca00"}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x141) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d0, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x401}, {0x6, 0x11, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x40}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x800}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8000}, {0x6, 0x11, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x502}, {0x6, 0x11, 0x40}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x83}, {0x6, 0x11, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6, 0x11, 0xff81}}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) 06:49:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000001f00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 945.900738] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1362 sclass=netlink_route_socket pid=28844 comm=syz-executor.2 06:49:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x7d000}, &(0x7f0000000200), 0x0) 06:49:05 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520601000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x204, 0x0, 0x8, 0xf8, '1\t\x00'}) 06:49:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x541a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002281f00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 946.094582] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1618 sclass=netlink_route_socket pid=28861 comm=syz-executor.2 06:49:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x100000}, &(0x7f0000000200), 0x0) 06:49:05 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520801000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000040)={0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000840)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f00000000c0)={0x710, 0x0, 0x5, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [{{0x254, 0x1, {{0x2, 0x7fff}, 0x40, 0xfe, 0x5, 0x0, 0x9, 'syz0\x00', "ef0a8be1ce84f121b92172f888ed008e3d7a82064778d9d218cdc285b0ddefb9", "ff508cb152972d26b90cc4cb5bb1a186c1291512eb4317d298726e82b9573a1b", [{0x4, 0xfcbe, {0x2, 0x8}}, {0x8, 0xbe37, {0x0, 0x5}}, {0x6, 0x3ff, {0x3, 0x8}}, {0x3, 0x7, {0x3, 0x2}}, {0x9, 0x1000, {0x3}}, {0x0, 0x20, {0x2, 0x2}}, {0x6853, 0xfffd, {0x3, 0x9}}, {0x7f, 0x7, {0x0, 0x4}}, {0x5cc, 0x1, {0x2, 0xfffffff8}}, {0x2, 0xfc01, {0x3, 0x4}}, {0xf1, 0x2, {0x3, 0x9}}, {0x0, 0xba7, {0x1, 0x4d90}}, {0x5, 0x800, {0x0, 0x200}}, {0x3ff, 0x101, {0x3, 0x8}}, {0x4, 0x3, {0x1, 0x5bd9}}, {0x4, 0x9, {0x3, 0xffffffff}}, {0x101, 0x1, {0x0, 0x2}}, {0x400, 0x7ff, {0x0, 0x83}}, {0x8001, 0x9, {0x0, 0x5}}, {0xff2e, 0x1, {0x2, 0x2}}, {0x101, 0xffff, {0x2, 0x3}}, {0xcb, 0x8001, {0x28019227450c1e43, 0x10000}}, {0xa870, 0x672, {0x1, 0x800}}, {0x9, 0x12e, {0x3, 0x1}}, {0x281, 0xf6d8, {0x3, 0x7}}, {0x1, 0x1, {0x2, 0x8}}, {0xbd1, 0x9, {0x1, 0x200000}}, {0x4, 0x2, {0x2, 0x81}}, {0x20, 0x8}, {0x3f, 0x4119, {0x2, 0x1}}, {0x6, 0x5, {0x3, 0x486c4800}}, {0x3, 0x4, {0x0, 0x7}}, {0x3, 0x401, {0x3, 0x9}}, {0x0, 0x9, {0x3, 0x100}}, {0x393d, 0x5, {0x2, 0x7000000}}, {0x5, 0x0, {0x1, 0x44}}, {0x0, 0x9, {0x1, 0x6a}}, {0x7ff, 0x400, {0x2}}, {0x1, 0x8c, {0x2, 0x6b}}, {0xe42, 0x1000, {0x2, 0x3}}]}}}, {{0x254, 0x1, {{0x0, 0xe42}, 0x6, 0x1f, 0x7f, 0x4, 0x24, 'syz1\x00', "932b4106f2962ec47959fdd5bced7e73b449b1e8663cbe1b34e0a6e6133c13ba", "76b0ef0f83d985647bee12f17e2f1a999d7c2ba273332c3f4b2a8f959d6c3bbe", [{0xfffa, 0x3d, {0x3, 0x100}}, {0x0, 0x8000, {0x3, 0x6850}}, {0xffc1, 0xfff7, {0x6, 0x2}}, {0x6, 0x7f, {0x3, 0x9}}, {0x3, 0x200, {0x3, 0x1}}, {0x1ff, 0x8000, {0x2, 0xffffffc0}}, {0x0, 0xffff, {0x2, 0x1}}, {0x8, 0xb94, {0x2, 0xfffffff9}}, {0x7f, 0x3, {0x1}}, {0x5, 0x7, {0x2, 0x4}}, {0x200, 0x4, {0x0, 0x80}}, {0xe79, 0x5, {0x1, 0x40}}, {0x1, 0x4, {0x2, 0xffffffff}}, {0x40, 0xc97, {0x1, 0x4}}, {0x7f, 0x8, {0x3, 0x7}}, {0x0, 0x532c, {0x0, 0x8}}, {0x1, 0x9a, {0x2, 0x6}}, {0x1, 0x9, {0x2, 0xfff}}, {0x7, 0x401, {0x3, 0x8}}, {0x6, 0x4, {0x1, 0x1}}, {0x3, 0x4, {0x3, 0x9}}, {0x120, 0x9f63, {0x3, 0x9}}, {0x101, 0x1ff, {0x2, 0x101}}, {0x7ff, 0xf2, {0x2, 0x7}}, {0x65e1, 0x0, {0x2, 0xfffeffff}}, {0x0, 0x7ff, {0x3, 0x8}}, {0x645, 0x0, {0x3, 0x8}}, {0x401, 0x1, {0x1, 0x5}}, {0xfff8, 0x7f55, {0x2, 0xa5}}, {0x1f, 0x5, {0x2, 0x6}}, {0xc16, 0x3, {0x1, 0x1db9}}, {0x6, 0x4, {0x4, 0x1}}, {0x3ff, 0x8, {0x0, 0xfffffff7}}, {0x3ff, 0x0, {0x1, 0xa72}}, {0x1, 0x61, {0x0, 0xfffff801}}, {0xffff, 0x20, {0x3, 0x10000}}, {0x0, 0x7, {0x1, 0x8}}, {0xec, 0x5, {0x1, 0xffffffff}}, {0x6, 0x2, {0x3, 0x2}}, {0x6, 0x5, {0x0, 0x8}}]}}}, {{0x254, 0x1, {{0x2, 0x40}, 0x2a, 0x80, 0x4000, 0x2, 0x4, 'syz0\x00', "60b4030d1e456e6909e89a2b9afc4c6e145d92b5e19efdb4d406097e63e9dd3c", "c1b7e58e7e591b84d7bbe5d42b3c269d52352b79abfa041c95f36053cd8117ab", [{0x7, 0x5, {0x3}}, {0x80, 0x3, {0x3, 0x6}}, {0x5, 0x8, {0x2, 0x20}}, {0x0, 0x5, {0x3, 0x8}}, {0xc7ed, 0x800, {0x1}}, {0xea8, 0x1, {0x3, 0x1ff}}, {0x9, 0x8, {0x2}}, {0x1000, 0x7c, {0x2, 0x401}}, {0xfff9, 0x3f, {0x2, 0x101}}, {0x4, 0x0, {0x1, 0xac51}}, {0x798d, 0xe42, {0x3, 0x3}}, {0x5, 0x54, {0x2, 0x40}}, {0x1941, 0x800, {0x0, 0x3}}, {0xb64c, 0x8, {0x1, 0x8}}, {0x401, 0x8, {0x1, 0x2}}, {0x2, 0x5, {0x0, 0xfe52}}, {0x7, 0xc0, {0x2, 0x6a}}, {0x2, 0x4, {0x1, 0x1}}, {0x4, 0x200, {0x3, 0x4}}, {0xff, 0x8, {0x0, 0x800000}}, {0x1000, 0x5000, {0x2, 0x40000000}}, {0x100, 0x4, {0x0, 0x7f}}, {0x99c, 0x40, {0x0, 0xfffffff7}}, {0x9, 0x0, {0x0, 0x1f}}, {0x6, 0xb90, {0x3, 0xffffffff}}, {0x7, 0x1, {0x0, 0x5}}, {0x9, 0xfffa, {0x1, 0x3bc7}}, {0x4, 0x101, {0x3, 0x4}}, {0x1, 0xa9ef, {0x0, 0xd9}}, {0xf800, 0xc9, {0x0, 0x5}}, {0x4f3, 0x8, {0x3, 0x1}}, {0x9, 0x4c, {0x1, 0x800}}, {0x6, 0x5, {0x2, 0x7}}, {0x2, 0x5, {0x3, 0x7fff}}, {0xffff, 0x4, {0x1, 0xffffffff}}, {0x2, 0x401, {0x1, 0x7b}}, {0x25, 0x116, {0x2, 0x8001}}, {0x401, 0xba6b, {0x0, 0x5}}, {0x3, 0x368, {0x2, 0x80000000}}, {0xb6f, 0xfff7, {0x1, 0x4}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0x20000010}, 0x4004091) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x200000}, &(0x7f0000000200), 0x0) 06:49:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000002000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 946.318763] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2130 sclass=netlink_route_socket pid=28880 comm=syz-executor.2 06:49:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:05 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520901000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x400000}, &(0x7f0000000200), 0x0) 06:49:05 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x16c02, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x1, 0xffffffff, 0x5, 0x2, 0x3, 0x40}) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0)=0x40000000) 06:49:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002282000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 946.560769] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2386 sclass=netlink_route_socket pid=28902 comm=syz-executor.2 06:49:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x7d0000}, &(0x7f0000000200), 0x0) 06:49:05 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520a01000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffff, 0x0, "a52658c200000004"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) 06:49:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002282100140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 946.784567] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2642 sclass=netlink_route_socket pid=28920 comm=syz-executor.2 06:49:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000040)=""/76) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xd00700}, &(0x7f0000000200), 0x0) 06:49:05 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520b01000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, "a52658c200000004"}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) 06:49:06 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520c01000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) 06:49:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002282200140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1000000}, &(0x7f0000000200), 0x0) 06:49:06 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520e01000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000000200), 0x0) 06:49:06 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520f01000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002282300140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4551, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, "a52658c200000004"}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) 06:49:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3000000}, &(0x7f0000000200), 0x0) 06:49:06 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000521001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:06 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x5]}, 0x8) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x400000000019604, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$TCSETA(0xffffffffffffffff, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x400000000019604, 0x0) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) 06:49:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4551, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, "a52658c200000004"}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) 06:49:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002282400140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:06 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000526001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b68, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4000000}, &(0x7f0000000200), 0x0) 06:49:06 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520223000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002282500140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x5000000}, &(0x7f0000000200), 0x0) 06:49:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b68, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:06 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520035000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002282600140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:07 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000380)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000340)='./file0/file0\x00', 0x121) mkdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x0) syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="5a1a61e55d1148fee54e521f2b9b0ea857fe2c9b0ceb0f5d0545ec681d284680c4e049f31ba5f8f5e37d68b256f2c8e65e79be23691c9096958bde457a36f905589272b3ba7452355e7a00", 0x4b, 0x1}], 0x11000, &(0x7f0000000240)='tmpfs\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:07 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6000000}, &(0x7f0000000200), 0x0) 06:49:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b66, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:07 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520002000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002282700140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b61, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x400000, 0x0) connect$pppl2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4, 0x3, 0x1}}, 0x2e) 06:49:07 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x7000000}, &(0x7f0000000200), 0x0) 06:49:07 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520008000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002282800140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:07 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200), 0x0) 06:49:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x204000, 0x0) ioctl$TCSETA(r1, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0xfffe, 0x0, 0x0, "a52658c200000004"}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x238, 0x0, 0x802, 0x70bd2b, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x101}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x1f}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x67a1}, {0x6, 0x11, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0xfffa}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1ff}, {0x6, 0x11, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7f}, {0x6, 0x11, 0x1292}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x1}}]}, 0x238}, 0x1, 0x0, 0x0, 0x4000}, 0x10) 06:49:07 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520035000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002282900140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x9000000}, &(0x7f0000000200), 0x0) 06:49:08 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520023020000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x60, 0x800) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x0) syz_open_pts(r1, 0x100) 06:49:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000032a00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xa000000}, &(0x7f0000000200), 0x0) 06:49:08 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520000030000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x80000, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, "a52658c200000004"}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) 06:49:08 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000052001ffffffff4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x80000, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, "a52658c200000004"}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) [ 949.316641] device macvtap1411 entered promiscuous mode 06:49:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xb000000}, &(0x7f0000000200), 0x0) 06:49:08 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001020000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002282a00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xb000200}, &(0x7f0000000200), 0x0) 06:49:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xd000000}, &(0x7f0000000200), 0x0) 06:49:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, "a52658c200000004"}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000440)={0x1b, 0xd, &(0x7f0000000040)}) 06:49:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002282b00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:08 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001030000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = socket(0x1000000010, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x101ff, 0x2, 0x2, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r4 = creat(&(0x7f0000000140)='./file0\x00', 0xa0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x30, r4, 0x1) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x160100) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r5, 0xc0305602, &(0x7f0000000100)={0x0, 0x1, 0x2018}) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x2, 0xffff, 0x1000, 0x5, 0xeabf}, &(0x7f0000000080)=0x14) 06:49:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b49, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xe000000}, &(0x7f0000000200), 0x0) 06:49:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002282c00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:09 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001040000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000000c0)) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x7fffffff, 0x1, 0x3f, 0x4b}) dup3(r0, r0, 0x0) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040), 0x0, 0x9}) 06:49:09 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, "a52658c200000004"}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) 06:49:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xf000000}, &(0x7f0000000200), 0x0) 06:49:09 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001050000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002282d00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040)=0x2, 0x4) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "be26581200000004"}) 06:49:09 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:09 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001060000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000200), 0x0) 06:49:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000040)) syz_open_dev$vivid(&(0x7f0000000380)='/dev/video#\x00', 0x1, 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000340)='syz0\x00') readlinkat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/211, 0xd3) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002282e00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:09 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001080000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x11000000}, &(0x7f0000000200), 0x0) 06:49:09 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001090000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002282f00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b2f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x20000000}, &(0x7f0000000200), 0x0) 06:49:09 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="240000005200010a0000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x1a0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="f7ffffff", @ANYRES16=r0, @ANYBLOB="00022abd70000200000004000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="545891e5", @ANYRES16=r3, @ANYBLOB="000128bd7000ffdbdf250300000008000200020000000800010002000000080001000000000008000100030000000800020002000000080001000000000008000100020000000800010003000000"], 0x54}, 0x1, 0x0, 0x0, 0x91}, 0x40000) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x58, 0x0, 0x1, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r4}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'syzkaller0\x00'}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0xfd}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x81}, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r8 = accept4$alg(r7, 0x0, 0x0, 0x0) splice(r6, 0x0, r8, 0x0, 0x400000000019604, 0x0) ioctl$TIOCMIWAIT(r6, 0x545c, 0x0) ioctl$RTC_VL_CLR(r4, 0x7014) r9 = socket(0x5, 0x4, 0x7fff) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0x78) 06:49:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b30, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:10 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="240000005200010b0000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:10 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}, &(0x7f0000000200), 0x0) 06:49:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000023000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b31, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:10 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="240000005200010c0000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:10 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, &(0x7f0000000200), 0x0) 06:49:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b32, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002283000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:10 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="240000005200010e0000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:10 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x40000000}, &(0x7f0000000200), 0x0) 06:49:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002283100140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b33, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:10 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="240000005200010f0000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:10 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x401f0000}, &(0x7f0000000200), 0x0) 06:49:10 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) connect$rose(r0, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:11 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4d010000}, &(0x7f0000000200), 0x0) 06:49:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b34, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:11 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001100000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000013200140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:11 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x7c150000}, &(0x7f0000000200), 0x0) 06:49:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b35, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:11 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001600000f4f9002304000a04f51108000100020000000800028001000000", 0x24) [ 952.227784] device macvtap1421 entered promiscuous mode 06:49:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002283200140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:11 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x9a020000}, &(0x7f0000000200), 0x0) 06:49:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b36, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:11 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001f00000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002283300140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:11 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x2) munlockall() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r0, &(0x7f0000000280)={0xb}, 0xb) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x400, 0x2, 0x2, 0x0, 0x1, "a52658c200000004"}) 06:49:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b37, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:11 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000300f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:11 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfeffffff}, &(0x7f0000000200), 0x0) 06:49:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b3a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:11 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000500f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) getresgid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) r3 = getegid() statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x200, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {0x1, 0x4}, [{0x2, 0x4, 0xee00}, {0x2, 0x7, 0xffffffffffffffff}], {0x4, 0x1}, [{0x8, 0x0, r1}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x2, r2}, {0x8, 0x1, r3}, {0x8, 0x2, 0xee01}, {0x8, 0x1, 0xee01}, {0x8, 0x1, r4}], {0x10, 0x2}, {0x20, 0x5}}, 0x6c, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x4) 06:49:11 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b}, &(0x7f0000000200), 0x0) 06:49:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b3b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002283400140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:11 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000600f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:11 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, &(0x7f0000000200), 0x0) 06:49:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000600)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="020029bd7000080000000500000034000780080001000500000008000100080000000800010008000000080001000300000008000200000000000800020006000000500007800c00040081000000000000000c00030002000000000000000c000400720000000000000008000100008000000c000400060000000000000008000100030000000c00030002000000000000004400098008000100020000000800020003000000080002007f0000000800020000800000080002008e000000080001001e000000080002000000000008000100088000001800078008000200000000000c0003001db532cbffffffff"], 0xf4}, 0x1, 0x0, 0x0, 0x4000008}, 0x11) socket$tipc(0x1e, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000480)={0x8, 0x2, {}, {0xee00}, 0x4, 0x1}) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x10ffff) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000004c0)={0x81, 0x8, {0xffffffffffffffff}, {}, 0xffffffff, 0x84}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000300)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)=[{&(0x7f0000000440)={0x1c, 0x37, 0x200, 0x70bd2c, 0x25dfdbfb, "", [@nested={0xc, 0x3a, 0x0, 0x1, [@typed={0x8, 0x39, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x14}}]}]}, 0x1c}, {&(0x7f0000000780)={0xfc, 0x15, 0x100, 0x70bd2a, 0x25dfdbff, "", [@nested={0xec, 0x68, 0x0, 0x1, [@typed={0x8, 0x7e, 0x0, 0x0, @uid=r1}, @typed={0x14, 0x47, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, [], 0x1}}, @typed={0x8, 0x8b, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x94, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x1f}}, @generic="7c7a63827bcfce861eb93cba8eb5602a02ff157cccc374ff26e7beab50fd3277e7ec01198b09c5721f866422db700a32b122e203d2a281085f03cb17ed0f4d73045db106f7259af153b834eee38acdcb7d8ee6caa71acc2f2712dffa7c034f0b4d973212ccddb62683207b4123087501690c0089f78f31839c541d3f754227612e2a7f1a03972640305ddc52e4d24a372c2736bfa26197037aa5735ebddf312c4fe437b2cd8877e2693d8935", @typed={0x8, 0x7e, 0x0, 0x0, @pid=r2}, @typed={0x8, 0x53, 0x0, 0x0, @pid=r3}]}]}, 0xfc}], 0x2, 0x0, 0x0, 0x4004840}, 0xc011) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400882, 0x0) vmsplice(r4, &(0x7f0000000240)=[{&(0x7f0000000080)="a2ef03e17c5ff63d", 0x8}, {&(0x7f00000000c0)="a413176c4ce7e47a9aced3ba0efcd157122430c14326dd894e78d4360f1c9d84d0e531453eea5e47cdd15780825385efe0e64f6ff05d4c95b95ed3477191f156d2f4755e8d075aced7114dd0", 0x4c}, {&(0x7f0000000140)="a8e4b487657ae6e5b2e489699077f24d9943b9add2e674dd4224b14ede0f450f032483febc42dac5ff6f348f1ac9e0d7f6fd0bed903410e85155361fdfa4e992a5629ef5d526d95014fb0c21c5af0c58397df90c8d6a07cdf15a86ee8c3d9cd7859eb0e4100dddcebe315b50f02991844679f97e94e60d1e297334a9e1318f9e0c698400e97dd0db608a20aad708c888b1955dca0c59dc30f82d070d8a5dc76887cb3409eca520dac66a4f07c134c31823bdd92228fe5eebb450904e30a377f7c75a5b543083ba01a148ed", 0xcb}], 0x3, 0x1) r5 = dup(r4) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$DRM_IOCTL_MODE_DIRTYFB(r5, 0xc01864b1, &(0x7f0000000340)={0x40, 0x5, 0xfffffffb, 0x6, &(0x7f0000000400)=[{0x40, 0x3, 0x9, 0x7ff}, {0x403, 0x8, 0x3, 0x2}, {0x0, 0xedc, 0x4, 0x3}, {0x5, 0x12, 0x39, 0xf2d1}, {0x3f, 0x8, 0x7}, {0x7b37, 0x9, 0xe7}]}) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvme-fabrics\x00', 0x50d003, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f0000000a80)={0x1, 0x1, {0x100, @usage=0x8, 0x0, 0x6, 0x200000000000000, 0x8, 0x9, 0x1, 0xc5, @usage=0x3ff, 0x1, 0xdc0, [0x4, 0x9d0, 0x9, 0x45e, 0x35, 0x300000000]}, {0x8, @usage=0xfffffffffffffe00, 0x0, 0x9, 0x8ffa, 0x9, 0x200, 0x100000001, 0x60, @struct={0x6, 0x63}, 0x1c, 0x80, [0x0, 0x25a, 0x100000000, 0xff, 0x7, 0x772e3f71]}, {0x5, @struct={0x6, 0xcdab}, 0x0, 0x684c, 0x100000000, 0x2000, 0x2, 0x8, 0x4, @usage=0xffffffff7fffffff, 0xe72c, 0x80, [0xbc, 0x6, 0x10001, 0x8840, 0x3, 0x7]}, {0x0, 0x4, 0x6}}) ioctl$EVIOCSFF(r7, 0x40304580, &(0x7f00000003c0)={0x52, 0x1, 0x1, {0x8, 0x8}, {0xfff, 0x2000}, @ramp={0x401, 0xa795, {0x6, 0x89f, 0x5, 0x4}}}) sendmsg$TIPC_NL_BEARER_ADD(r7, &(0x7f0000000a40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a00)={&(0x7f0000000e80)=ANY=[@ANYBLOB="0c050000ab20754fa021b47f0fd9e9a4fdb95ff87facb03bf5c6f745c9d798baa523e25f039c5f11cc41b61da5441d64e606a45e", @ANYRES16=0x0, @ANYBLOB="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"], 0x10c}}, 0x40000c0) ioctl$TCSETA(r6, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b3c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:12 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000900f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:12 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000000200), 0x0) 06:49:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002283500140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b3d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000001c0)={0x20, 0x9, 0xc00}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="565b6ed62915e206b1000a000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000080000000b000100666c6f776572000024000200200054801c000180050003000000000005000300000000000500010000000000"], 0x54}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@private1}}, &(0x7f0000000400)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000680)={0x128, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {}, {0x2, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, '\x00'}}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r6, 0x80087601) ioctl$BTRFS_IOC_BALANCE_CTL(r6, 0x40049421, 0x1) 06:49:12 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000a00f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:12 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x95118c73b3}, &(0x7f0000000200), 0x0) 06:49:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 953.293880] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:49:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002283600140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:12 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000b00f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000080)={0x23, 0x1}) 06:49:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b41, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:12 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, &(0x7f0000000200), 0x0) 06:49:12 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000c00f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002283700140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 953.482226] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:49:12 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x7d0000000000}, &(0x7f0000000200), 0x0) 06:49:12 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x2, 0x7, 0x301, 0x0, 0x0, {0xa, 0x0, 0xc}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008051) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x7ff, 0x0, 0x0, 0x0, 0x0, "1d7500000800"}) 06:49:12 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000e00f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b44, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:12 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x5}, 0x8) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x400000000019604, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x400000000019604, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r9 = accept4$alg(r8, 0x0, 0x0, 0x0) splice(r7, 0x0, r9, 0x0, 0x400000000019604, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={0xffffffffffffffff, r4, 0x0, r7}, 0x10) ioctl$TCSETA(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:12 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200), 0x0) 06:49:12 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000f00f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002283800140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:12 executing program 4: set_robust_list(&(0x7f0000000100)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x2, &(0x7f00000000c0)}, 0x18) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b45, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:12 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="240000005200012c1200f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:12 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, &(0x7f0000000200), 0x0) 06:49:12 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x400000000019604, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e22, @multicast2}}) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_names='gre0\x00'}}) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000080)={0x3, 0x0, 0x8, 0x0, 0x0, "a52658c200000004"}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) 06:49:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:12 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001122c00f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002283900140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:13 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, &(0x7f0000000200), 0x0) 06:49:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:13 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001003f00f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002283a00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:13 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001655800f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b48, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000040)=0x8, 0x4) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002283b00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:13 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, &(0x7f0000000200), 0x0) 06:49:13 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001006000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:13 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x400000000019604, 0x0) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x1000, 0x7, 0x7fd, 0xffff, 0x0, "a52658c200000004"}) 06:49:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b49, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:13 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xd0070000000000}, &(0x7f0000000200), 0x0) 06:49:13 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x66, &(0x7f0000000280)={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e24, 0x8001, @loopback}}}, &(0x7f0000000180)=0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r4, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3, "a52658c200000004"}) 06:49:13 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001586500f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002283c00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:13 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001008100f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:14 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, &(0x7f0000000200), 0x0) 06:49:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000040)) ioctl$TCSETA(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002283d00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xffff, 0x244201) 06:49:14 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000052000100f000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:14 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, &(0x7f0000000200), 0x0) 06:49:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002283e00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:14 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000200f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x5ed}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x400000000019604, 0x0) r6 = fcntl$dupfd(r5, 0x0, r1) ioctl$CHAR_RAW_DISCARD(r6, 0x1277, &(0x7f0000000200)=0x200) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000000100)) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{}, {0x77359400}}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200420, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r7, 0x541c, &(0x7f00000001c0)) accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000040)=""/20) r8 = dup2(r0, r0) ioctl$TCSETA(r8, 0x4b60, &(0x7f0000000000)={0x0, 0x4, 0xfffc, 0xffff, 0x10, "a52658c200000004"}) 06:49:14 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, &(0x7f0000000200), 0x0) 06:49:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000003f00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:14 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000300f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:14 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, &(0x7f0000000200), 0x0) 06:49:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000280)={0xb}, 0xb) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0x1) 06:49:14 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000400f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002283f00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:15 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, &(0x7f0000000200), 0x0) 06:49:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008044}, 0x8000) [ 956.159274] selinux_nlmsg_perm: 7 callbacks suppressed [ 956.169066] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29624 comm=syz-executor.5 06:49:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000004000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:15 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000500f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:15 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, &(0x7f0000000200), 0x0) 06:49:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x49f83e30230b7cbd) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x44, 0x1f, 0x8001}) 06:49:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x24000090) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x7}) 06:49:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b61, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:15 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x20, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x1c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x5}]}]}]}}]}, 0x54}}, 0x0) connect$can_bcm(r1, &(0x7f00000000c0)={0x1d, r4}, 0x10) 06:49:15 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000600f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:15 executing program 5: ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000040)={[{0x7, 0x401, 0x4, 0xb5, 0x1f, 0x4, 0x6, 0x5, 0x5, 0x3, 0x5, 0x80, 0xbb5}, {0x4, 0x3, 0x46, 0x9, 0x1, 0xff, 0x80, 0x40, 0x81, 0x5, 0x0, 0xe5, 0x9}, {0xb38, 0x1ff, 0x0, 0x1, 0x9, 0x9, 0xa3, 0x40, 0x1, 0x5, 0x81, 0xb5, 0x1f}], 0x7ff}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0071, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb6d}, 0x0, 0xfffffffdffffffff, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000000c0)=0x1, 0x4) ioctl$TCSETA(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:15 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, &(0x7f0000000200), 0x0) 06:49:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002284000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 956.810579] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:49:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b62, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:15 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000800f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:15 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, &(0x7f0000000200), 0x0) 06:49:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b63, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:16 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000900f4f9002304000a04f51108000100020000000800028001000000", 0x24) [ 956.962380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:49:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002284100140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:49:16 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001140)='/proc/self/net/pfkey\x00', 0x40240, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001180), &(0x7f00000011c0)=0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000002440)=[{&(0x7f0000001200)=""/85, 0x55}, {&(0x7f0000001280)=""/195, 0xc3}, {&(0x7f0000001380)=""/159, 0x9f}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x4, &(0x7f00000036c0)=[{&(0x7f0000002480)=""/185, 0xb9}, {&(0x7f0000002540)=""/170, 0xaa}, {&(0x7f0000002600)=""/144, 0x90}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x4, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000001100)={0xfffffffd, 0x272, &(0x7f0000000040)="37577c4dbe466faa441cc5cb0ee0f030873a120d459befd4f833d163174daeb9a1c02b56ff550d81019ed38735edb239c5a5196ac376da3abe0b8c3bdca08d0929a499a4cb676d862040b0fd6037ddc6268980d08fc4eed9ae947a2792ca7a802ed1ba0f8137495500d874f3f5584304e83b9a8bc787a72c0d8bdf4c91e7f163bbdfb8b22c345e0c6629fc08abd04c4e0fe0c4857632bdaafcf0032b83f53d45579ce9", &(0x7f0000000100)="9e426f7c9e3caeb92fefc7e96763b82c7ba5fcb900c732475838f0d3b48e3c831c542a219245b06f23d2d769d3a5022f2afa509fee3918b2ab361bf34e9a697de1b5e78c3255ab311a2f3cbe3a72559bcf651de09a156fd4aaffa0f017bdb93e34a4e7b2c2b886be9af627a5e13d495d93d03fd69d4e35e410ed7283934d9b79ced22e3231edbf1b32579457513169b0e7a9d84a6ffadacf34a2d1be9e0d98e1b6bf8c635b970fcf97d4deef529d37581a5d3a1314e2f9f29a1b2d3fb68b85659dfb5e372b829efe994fe64e1836451153537e13f071de6c655647d08508e7bc463679de28eab9572b5d56b051b9e27b031e31e38a63b04387e9245cf4f2f2ba665ac0b6969cfa16beccb81f5e667026b069007d73f35d3c9764bc5767bf37e37f1f74e9aa2db7379e158a84c1fb854c93f7027ccd347b01b3fe870a612943d2044a509423ecdfb0868e743c9844582672120ee496c7eb9f26ad0c55181a544d3637af1611955f1ed69cd74cd7f53c8495071c109f6a22eae77ad809e7a04dacf8d42801e7609d7cb9b4ae7baf74c77bb8927d3105b2c523994b43d5fb8c47ccc0dfee6cdc540bd689af911baa2777405a22199513b30fab72ce2c5a3c10e3a7035f79ffdf22c3ea232256404dfb277539962e309a42d04cb73b0f12a4178b539354f1529a255e90a62bfb603b487fc2f70441051a058b46605401f0541d204f01235ee2e0ea9b8e0aae73a52c83b6e09414ef3ade28677597ec9e732ee09dba7cb0417571684ca0407f9f56e22f46de108caa54353c15a99a59f54236ee30e458fa21ff857905c850c3df4c8fd85c007c013b54c0a6e21cf6dd2a5e0d3b79f669e28ead2045801b8fed9673b9d146d0f332f1b0de43dcb856c7708bda137859d8c029af554fda45bdbee3acafe9d077a64873173bff1349b2d4a8fc1619f1a930a01eaf87b0e3e053d60a7d4751281732ddbf88824b29b6d5299fa9d86465ace441d4db4e9a71aaa29a740d98866e77784236164d1507d4d895a6e98de874f54768c9601d595d02a34b9260430ec873fc6b9f604d75f5933377e99a6ed42a358283689d9d29d4221b3e44548d8c753bac3b3773c4dadd36a937ed2930b1e854dcf24b1bbd7c2700c47e3ab6a974f2f10dfbc331e64fd5b1f68850255fc9eb8d148a6bd33fee934006f00a46fb186933038adeac6335bc8db1741fd33e8292c25b3db8d1f0babda0e9affd89c47d62295f695f02a07d8117804b44fd33f0b5c6ef681c9bdd967b7acee14b31865f5f0c51db3cf7e4d1508e4445c945d6f2bcd5c1f7dc97041ab099d7271140406e4064bc3f84b4767350098d5f2b22979b9f5e4ee1f4d01ee26aff52ac75769e15e8fbb301527346708558247ba45baee533674ba1431d77eb91c1898610555d55632d88c49ace12e27df74ee6208ded8bdb8852ebd87bb5584b7e42c49393c1e61484579b197c50acd447f1489981657134799a253b169688c40059ff773b24572722eb0b22e65e8dc8de3bd390dfce35c78546ff4d5d5744e07bdcf2e88b6ede8ce392569085d8cb35f49508e15e631c686b57616cbe97fec3c63b241a4c57f56226d74b7796fa582f548d87222b6a6238dfd9a1ded16aed1ec29720a2262c79cec65399bc51d8f33f15d3c4248220b644b80673dac170e99aa1512391591e32f339d6fd4b9c3ee637a67702851e7cba65a9464beca5f9f78fdff623d3e4f4de6b92913f91d213fa9ac0c6c3374f8a176ec1bcddb0a8c321b64217082753457f5cd9b0bfb97f1d8a3444963183276e4ffe94cda774217ff5c3d0cd586468df15a20e6611745bc6df0e21a8e26e6bf82792f9c62c776716c15677e266553108d4e8adbbd03c892b9d5c9c96ffe90423994d6e8ab46b3f40bc8f6c2acd33d4ee96a8c3f1e55f9bd34dd813f2c58c575f98140e67faf32dafadee5132d95d6eebd95714a78ed5319875346dfe294e4bfd3f4a3f19226734122158f4d2c83dcc9f5c5345db9dd3c521409e144ae74501f01807e350be6dfb406b334606de0b209a89ea4742e51f3ef72d764b1570f7cfdbb0f54f768ece3c57fb872055748c499cdfe3c513a64d8d227b0f0f2b3a2106d5a9a45bfaaddb6f688e7469a212f4beafea23bf9cf8d4957914affa87e04dfd4601541ed18d56bd99cd240c6ba872c395afb3bad3525beb95cffe5030f97bfb047e74f0f05ae2923d30df61cd1e580c81e02245fb18a0bed79b1a7af286c104163b3b334effeeb474bd5fe523a654465987c6d63325837d22bdb3dd534b5b215fca1ffbafc96015f31ecb1ad885594e3d741d6baa807643da83f4df99cb5bc2e01f52f13ae2a56bb95d768d6d756472a32562354a3b08c5c1db0094c763a80c0167e2994528fb2a0a01bb7b073372b4df7dfb9939e14445c67660c84ee73c6e3c03f441a9aea3b73cbbf4b27030bc4ec43dd7cc9bed24c894875015a777a0f6abd4bfbd66f277b87a403da62fcd614d80a46ff7f5b6ffb362a8a4482dc6941475f4a22a3277ba447e13b5001d18396b30393a2b1b1d2a94a4d0749b0ef1c7ee7efa58fa05c0f755e324aff47403de6fda70100530812df68cd8f1a524056de323f0a2de23acc063e08ddd32821ada06837315ecf2077e0c3ea902f516a6cec396581b947da8460272e58e8135b7b33b3602d8860c232427f4023f73fd46f15175cf6ee39822e78d0531fbd645effd6396c8cc0ec2776cd10815f90c8c567a870bf193edeab67a498151472b61fb3896a3a92bd37ea5c4ce77e215ad41938ad24df48b63942c0ff3f2b5c792a2ac56274893189bd07edf3c2c7029f2dbbf7bba8e0e7df0ef022137eaed7b23dde5434052ff1a9a5b39b799f81955888e75ce52668787c0b662b2401f96eeaa2638e62f9e5f3be40f52b5b272f55fcb7115e8151c2589b1bae95a82902bf1c9109a3b63ce62bf6ca1534d1ad1f233da2f9509b3187ecb0bb30cf19685004194b819c41dcd47b03fd7f7413a788f886512d0172008d891e77949c518da63b66e9d886a63734a13efe7d993dcd27136be7bb1b3b8baaaf3c8e0efb56258d3630d9156537332981569fb38e0bf281faced5d07f3149fd2fc1b0eb12be08f68fb1db3e19dd40fd2c7c7126e339d06352e9b77bd1c9861c2a4da9cdfbab7ed43fdee339ae1c8466a5f36e30b70e977e794615efd6e36479b84537e76e99999a2fd96683f311ee0f044c72bf7c8e312eb81438685f145a7349860c35664c19ab3945dbb0129aecf6221c1a1faa779b77f5e3d9263a7223393a1e493b30af16d66a7d0fb2e63ac53f4f1249edfb2ef09e0409841b091e7388d20265e190bc75b0e9962a791e38a578876c0c2b3c0533e29496f5a4d2e3a126f71e3b6923cbf4e2d90a67e4c3c475a4304ad04a3de69e94efec55f6577e85ecb4519b0de2f77008265aac159208d28cab0234a0ee5413a49798813ff397763d4763815bc9cc14d06522e07370e7787b5beef238dbd6a8a915d11c381a5342d2a66456f5971a68294b764522af9539a3949b1fdc106aeba2cb6fa3425ec5797b44ef758cb98751a72beda505b6105ff14aa47caea47f2af93af8aede3c73d0f73de2f7ea64049345a16e33fbf1c94eed20817058725dca3b061d6f046d376a25bc5b6eeb0ed9a2e7e1201eae98bf0b54b2e716373ef36629659828f77e9f2bbd0e4e026c0169ddc85031e7e85f1e3e653277b5f15b204e0b09627d776e44911df482c2274f4e0e92dd46fa8407ccc9a4d5480356c45afb5aef902bb6661596de3f4be975e266e95da180f609ac8464a1e38e66cfdf8006a345c9540cb0c380cf3d664303ba46a427cdd31a1d71d06be13134e3056f61451d56b64ff1f58164f199c3838e8a597cd40fffb9a2ee5187e401a4d1e03354317b853321505e3b3fe8d022aa0b2235e821d3a485088981fefad1d4930398ac195c7601be2436f00d8fc2fb8f8f6cbd75aaab0626b8ab7d60fd73bf09db143477f63f58da05b587d5793aca4f6bf3e121fa19e9471d20e1ae10292a8c15e9a6481c3df71ff5820d28b3a9eade74c0c89d9602dc2c2c196c9e3ff9810d8efa429885ec88aa470ca98187fb3ead2c3d74cb7750e52280124b3ac33a1e926caeeab5f486b67d24f63b05f3b32e7333f5eb2155c7ef4311f13b44d5e08939d4a4e2f4ed67359c0f18101d36a4496ff78c5540f03970427235564c083b49818f08fe2948beb387fcf112f7630f6cae16d164442e17ceab13c67b25954c6a0dc17528fe6cc065f60121643e3c359ca2c4e7a36c57d63148b35930b7eafb14c3886f45da8fca64d488a00fbf465e63305ccfad8c7e7f56853f0bbf7b597eb5345b6615668b8bc74e410bee401751caa4a0e58c6dc36c847b89aaff3b7a045aa65fc6ef83fd69bd3ba5d29a6ce2ff9ea745ad4b5d63f9e2fcc605e1fe7368269982f3fbb1c88ea1aa589fea63dc12f16b71938d8839f41084ac004b96b2196b971f7a07bfd194bff98fc78c70f71e9909a14641d2a724a55505d3f19fb8ead965a2376c0496fdf0e6b1a11ce85323f2e53b4e72ab552f4f1dfb1d56755fbe6a4acb17ca605a62b6e7a0b6d674409b0d60d0dd0791068fb9379fc9cab7dcab02c37261ccbf23be437501395d4964e125eff0285e869fedb66f9295861621ca9c6c8254fe46a2213a3e0986ea0ff5413e288dcf037da862d48256590be0f08b41689fce04bae324cf587ab070b1151d0243ceb4e2e9668b357a2c9283d251bc33bae7f52707e2f69dd4d9b4dad81b9cbe65d895bf116791eec5b527c1953ec792a24ff1b6a7c365b80733c60371b16ef7b5f63069966cdeb55a55d5f0d7d78b2ccc7fa60b83c782de263a23e5c4d18c58c78b00abf1c9baebdd1a61659c9a11aabef3578e5e009e349ae7030cb53993b95e267ac50207731a1d001e4f4ce1d42171df7dd70887edc9861aa4aeee609e6b96883fe341c13f854709fbf199ae6f3d6a0fbb830c27bcfcde3dcacfbe7b0b2e46c95d93228712f155664c8e3339ee1b0a84d32d4bfdc589c577b2b2ccca7b2a93e8e795ee801273ac735fd2f23b3ec2cd318bf84c2c6bead18369507ee06d295839f40222d2a1dfe31ef5e615fd7f2ac3b8f7a34fb9dc71469b90d0c007ee6ef8a28b518ede244f413e1a7cb5c3206036c51e703edbdc667765b4e707f391f7ff61fd7e252729eae712f3416cf076a3431c0b96f522241cf65634160839a23fcdb20c13def04c0e67c1395f5fd92c22b89e7a94995b76e681afb4ce589c38c8e05c3eb4f247e39b0a90d901702d603d3c42223c9d80a91d62bcea821b6fd33f93156d06110ca8626596664b50f7dc258b108fffb4e68129150e867ce8b84768deb0418e2a20cd0202b23f6a78995460d07e35623a108809b3068334d1572cd35659078e726b3cd384d2ce28127b34b5f5bbb347e041470a145359c4138d38af939a392cfedbe5a38a9b4e212d29f320abca06b335e11626d12c7c3f4af7236f2aec077e432d703c13dc21b6f28aa45af14d90d203a0085248d8281a61f70158fe05c89c18a1b05ebcc071a5d783350a97bd76b86159e68265a783a45689f2ba62080ef50d8057ae4988ea1667c47d6d17b2d90406d58e20e81c9c016afc87920b5e5d8c0c2b4a4c9ba9715a0d102edb08d202e67867fffaded0a44ac2ef1516237cbbc8997c46036338adc259a68cafbf4920f0cd93daceac998c3b1ced50a3b08bbc71b97fc25e43867423070a52f65c363eaf9ec86567e915bef4941c52a29", 0xa3, 0x1000}) ioctl$TCSETA(r1, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:16 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}, &(0x7f0000000200), 0x0) 06:49:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b64, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:16 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000a00f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:16 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x100000000, 0x125200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0xff, 0x20}, &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) getsockopt(0xffffffffffffffff, 0x2, 0x4fa9c071, &(0x7f0000000080)=""/82, &(0x7f0000000100)=0x52) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000280)={0xb}, 0xb) ioctl$KDENABIO(r1, 0x4b36) 06:49:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002284200140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:16 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000b00f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000040)=0xfff, 0x4) 06:49:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b65, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) fcntl$dupfd(r1, 0x0, r2) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000080)={0x3e4f, 0x40, [0x1f, 0x1f22, 0x8, 0x8000, 0x8001], 0xffff}) 06:49:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002284300140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:16 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}, &(0x7f0000000200), 0x0) 06:49:16 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000c00f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b66, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:16 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}, &(0x7f0000000200), 0x0) 06:49:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b67, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x147, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x208200, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x8) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$negate(0xd, 0x0, 0x3, r2) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0xfff8, 0x0, 0xfffe, 0x46, 0xd, "f800"}) 06:49:16 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000e00f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002284400140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000140)=0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0xd6, &(0x7f0000000080)=0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) syz_open_pts(r0, 0x2) 06:49:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b68, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) lseek(r0, 0xbe1, 0x3) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x4, 0x0, "a52658c200000004"}) 06:49:16 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xb00020000000000}, &(0x7f0000000200), 0x0) 06:49:16 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000f00f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b69, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:17 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000}, &(0x7f0000000200), 0x0) 06:49:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002284500140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xdc, 0x14, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2a, 0x8}, [@INET_DIAG_REQ_BYTECODE={0xc8, 0x1, "a289d42e1b100910b743191904aaa4c95f0e028057966cfc2dc17336e10ea12146ee4931bc14a2e61acb3a1b106af419c11c5cc8fe194b0ba9001289c57010f5f8e845246682027efe8ca9c73e7b4b5b1c86b19f49f4d06afa680bc85b6e8389c88e74c177560d4030d445af63becabbe936abdc1885b748d87c6a0e94b2468626e62d2f1279f9860451df2ceebf53613eeb92819856f8acab9f8506bd42676cceb835455dbed6d6ac27c67d3340902668f87fee5dc756c75b41acaff4327ade42eee33c"}]}, 0xdc}, 0x1, 0x0, 0x0, 0x8000}, 0x20048044) 06:49:17 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001001000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x100, 0x0, 0x0, 0x0, 0xfc, "a52658c200000004"}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="23090000000008000000030000000500000000000000060003000010000006000200000000000a0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x8041}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02000000", @ANYRES16=r6, @ANYBLOB="000826bd7000fbdbdf2504000000080009000200000008001800ffffffff0600020000000000060001000400000005002100010000000500220001000000"], 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x40080) splice(r1, 0x0, r4, 0x0, 0x400000000019604, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(r2, 0x7c80, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000240)) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0x6, 0x0, 0x4, 0xb2c, 0x5}) 06:49:17 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}, &(0x7f0000000200), 0x0) 06:49:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b6a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002284600140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 958.167556] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:49:17 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001006000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0xfffd}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000040)=""/164, &(0x7f0000000100)=0xa4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x20, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x1c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x5}]}]}]}}]}, 0x54}}, 0x0) sendto$packet(r2, &(0x7f0000000180)="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", 0x1000, 0xc0c0, &(0x7f0000001180)={0x11, 0xe7, r5, 0x1, 0x7f, 0x6, @broadcast}, 0x14) ioctl$TCSETA(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:17 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}, &(0x7f0000000200), 0x0) 06:49:17 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000052000100f000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b6b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002284700140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:17 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000200), 0x0) 06:49:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 958.445342] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 958.690246] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 958.949428] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:49:18 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000}, &(0x7f0000000200), 0x0) 06:49:18 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000003f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b6d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000004800140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xa2, 0xfc, 0x9, 0x7f, 0x0, 0x5, 0x64000, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x8184, 0x319f, 0x8, 0x6, 0x40, 0x7, 0x7}, r1, 0xffffffffffffffff, r0, 0x9) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r2, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b70, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x10, "a52658c200000004"}) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000000109030000000000000000000100000708b700000000000800200693ec4cf2ad"], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 06:49:18 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000005f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:18 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, &(0x7f0000000200), 0x0) 06:49:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002284800140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:18 executing program 5: setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:18 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000006f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:18 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}, &(0x7f0000000200), 0x0) 06:49:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002284900140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:18 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xb9dd3905659800c5}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x204404c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x5, 0x1) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000040)) 06:49:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:18 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000009f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000004a00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4bfa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:18 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, &(0x7f0000000200), 0x0) 06:49:18 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000052000100000af4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4bfb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:18 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x401f000000000000}, &(0x7f0000000200), 0x0) 06:49:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002284a00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:18 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000052000100000bf4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5409, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x4000}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x4, 0x4, 0x8, 0x2, 0x8, 0x9, 0x9, 0x7f, 0x0], 0x9, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0x7, 0x337, 0xf4d}) 06:49:19 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4d01000000000000}, &(0x7f0000000200), 0x0) 06:49:19 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000052000100000cf4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x540b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002284b00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x540c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:19 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000052000100000ef4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:19 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x7c15000000000000}, &(0x7f0000000200), 0x0) 06:49:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000004c00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:19 executing program 5: ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x3ff, 0x9, {0xffffffffffffffff}, {0xee01}, 0x0, 0x8}) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x9, 0xd, 0x3f, 0x3, 0x0, 0x101, 0xa2110, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x2, 0xb97}, 0x2008, 0x2, 0xc96, 0x0, 0xff, 0x7ff, 0x9}, r0, 0x1, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x400000000019604, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0x10ffff) getresgid(&(0x7f0000002400), &(0x7f0000002440)=0x0, &(0x7f0000002480)) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r8, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r10) syz_fuse_handle_req(r3, &(0x7f0000000100)="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", 0x2000, &(0x7f00000027c0)={&(0x7f0000002100)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x2, 0x10001c, 0x2000, 0x7, 0x1, 0x4}}, &(0x7f0000002180)={0x18, 0x0, 0x9, {0x3}}, &(0x7f00000021c0)={0x18, 0xfffffffffffffff5, 0x7, {0x5}}, &(0x7f0000002200)={0x18, 0x0, 0xe758, {0xfff}}, &(0x7f0000002240)={0x18, 0x0, 0x8000, {0x40}}, &(0x7f0000002280)={0x28, 0x0, 0x3, {{0x8001, 0x4000400000, 0x1, r6}}}, &(0x7f00000022c0)={0x60, 0x0, 0x6, {{0x3, 0xfffffffffffff001, 0x8, 0x3, 0x6, 0x1, 0x8, 0x1}}}, &(0x7f0000002340)={0x18, 0xffffffffffffffda, 0x8, {0x76}}, &(0x7f0000002840)=ANY=[@ANYBLOB="1100000000000000010000000a645d5646c94c40880aa20000000000"], &(0x7f00000023c0)={0x20, 0x0, 0x7fff, {0x0, 0xd}}, &(0x7f00000024c0)={0x78, 0x0, 0xa153, {0x6d, 0x4e05, 0x0, {0x2, 0x89, 0x7f, 0x21aa0b95, 0x400, 0x6, 0x1000, 0x0, 0x4f24, 0x8000, 0x20, r1, r7, 0x2, 0x6}}}, &(0x7f0000002540)={0x90, 0x0, 0x2, {0x0, 0x3, 0x101, 0x100, 0x1, 0xed, {0x5, 0x3f, 0x8, 0x0, 0x7, 0x8000, 0x0, 0xfffff9fb, 0x7f, 0x2000, 0x7fffffff, r9, r10, 0x3}}}, &(0x7f0000002600)={0x58, 0x0, 0x1, [{0x1, 0x8000, 0xd, 0x40, '#$%{$&].*[]0#'}, {0x4, 0x3ff, 0x4, 0xc0c7, '$[[+'}]}, &(0x7f0000002680)={0x10, 0x0, 0x7}, &(0x7f00000026c0)={0xa0, 0x0, 0x8, {{0x6, 0x2, 0x100000000, 0x8, 0x7fff, 0x6, {0x4, 0x2e, 0x5, 0x8, 0xffffffff80000000, 0x6, 0x200, 0x800, 0x700, 0x2000, 0x0, r1, 0x0, 0x9, 0xa0}}, {0x0, 0x2}}}, &(0x7f0000002780)={0x20, 0x0, 0x7fff, {0x0, 0x0, 0xfffffe00, 0x8}}}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000002880)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r0, 0xc, r2, 0x0) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r11, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:19 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x9a02000000000000}, &(0x7f0000000200), 0x0) 06:49:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x540d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:19 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000052000100000ff4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002284c00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:19 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001002c12f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x540e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:19 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xb3738c1195000000}, &(0x7f0000000200), 0x0) 06:49:19 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000052000100122cf4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002284d00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:19 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000}, &(0x7f0000000200), 0x0) 06:49:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x540f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5410, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:20 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000052000100003ff4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:20 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000200), 0x0) 06:49:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002284e00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0x12b, 0xf10d6b}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:20 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001006558f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:20 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, &(0x7f0000000200), 0x0) 06:49:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002284f00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5413, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:20 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, &(0x7f0000000200), 0x0) 06:49:21 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000060f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffff9ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) accept4$alg(r5, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000080)) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x801, 0x0) r7 = accept4$alg(r6, 0x0, 0x0, 0x80000) splice(r1, 0x0, r7, 0x0, 0x400000000019604, 0x0) pipe(&(0x7f0000000040)) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) accept4$alg(r8, 0x0, 0x0, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000040)) 06:49:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002285000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 06:49:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5415, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:21 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001005865f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x400000000019604, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000080)={0xa, {0x0, 0x8}}, 0xa) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x400000000019604, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r6, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002285100140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:21 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000081f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5416, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000200), 0x0) 06:49:21 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="240000005200010000f0f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5418, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002285200140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200), 0x0) 06:49:21 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000002f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000200), 0x0) 06:49:22 executing program 5: ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={0x0, 0x2}) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="041259346ddd188604816dfda06ba6922b5391b37b"], 0x15, 0x2) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:22 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000003f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002285300140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x541c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:22 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000200), 0x0) 06:49:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=0xffffffffffffffff, 0x4) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:22 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200), 0x0) 06:49:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002285400140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x541d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:22 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000004f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000f80)={0xfffffffffffffffd, 0x0, &(0x7f0000000f40)={&(0x7f0000000080)={0xe90, 0xd, 0xa, 0x702, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe4c, 0x3, 0x0, 0x1, [{0x628, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x27c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa7, 0x1, "bf5d376009f5cc3aa72777fa8c8329dec5a1aa093111e618804094fffb32b0f4af91d870688a6e6c27b5089575bab6cc3ab3cfa7a133d09a222cda0760cf4e95399520bb27d40bf7d320b6b385e979c70a92de5465309741d68e5294bddacafdb9fa1ec2f310bcda71060ee1b4b96b38904268847968ce531effb3bf76e2304e946cf70e693fbdddf7c1a80e795f3219f5b5cd3615c862518fe2f309a1569b0170ccc3"}, @NFTA_DATA_VALUE={0xdc, 0x1, "1d6fd55ca423c71ec33c0329dca8c3adaec20475726ab610e93d74df20d3bdabda0a105cc60aff5dd5c4de36e007c9be3c7bf0996048f188deaf9a15be3b6bebb61b73ebd5876747b1c539d119d8a540e27a006ec429cd9aad18fb2fa3d1b92a31d51c2e518d3d0a892efaed094fa3c9642450fd81df2b2637418397e0cdc5fef21c5fb42c8cc7ec61165abd4f6b9f34e74c9f8f9c7b6db24e064eb987ded70fb1a22d2a3e33364367595353031e385bf9a3c9abecf633c27a66e3d24ec5dce6b6bf0648d59557163c85bb43b69e3783175bd1d0870a6b1d"}, @NFTA_DATA_VALUE={0xf2, 0x1, "d6448b22859c21fe5bdc988d0d9763a9ba6ff9314d885fc4c4c88e9e9767e8e49e57667f15c87a21f6352dd5ed9bf3e7ec070b4d7b6602a50414208452382d3c6d854a0f78b5bd2ef0a75127f47c5c87da5b8822370edacf3f533c130bcd66a079a348a6265a6d56f4eca63ba388a97db3f2ee540e4601e4138fe979750d80b7daf4991a8c12be54049e632554035417d1200e0b1a5a36a261fe21c3370b6444579df96de0aa2f26011c58dc8ac4c88ab8aee953714ee3f47dc00a48a61569dbd48dd5d22c496622718ef2a4f7a2a8f9000fe735ed2afde1f2937bc76249203ec65fd3f42f4cd5cbbcd46d8497f4"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7b}, @NFTA_SET_ELEM_KEY_END={0x398, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x63, 0x1, "9033393a7e9b03969b9640f4c4f5207228d330b72f5b9751487df56fc7c0af53b194cabd56d161c4b1b369c802d6cbeda352b6436589b79d90fe7d7564eedbd80575d711c3ac2a1e67e064360037c2fffa18122e029418ea0640f320aedfcc"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xe9, 0x1, "04643fb73aeb7cc276b56b99c4082a8323f1b12c00f2f415f01b78c27e653838d96ae6c5c0b6a5ff49693db15157ad392c3c6c06f40592253bbccd2958e2c3a44cbdc18721fa9f4a51a7b901dbb6757eef59a42d34e949bd8ab5538ddb0f72ebb0431385ea8e17750f33809d8e516f4ee7bd893e3d5991eb945536a8ddc5e690bda6a85941e85beaacf7f4ddf3a978cd501ffa5b05bd5393b8da10b8ce0f96dbac1ac39feca4f4969defa47bb7c5611edc2ab3596edd235b1d25d08f24c8af9930534d2d6d1cb515cf5462fcb16c4bce612c42afa4893c4bcecd61b88bd24b3a3f447497e7"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xcc, 0x1, "04b4d294e8ff4577d22045fbf127b24581323dff5e9ae119390c40fa811aaff061019863ce21d72e1d4bd09fb4e4037b2c4f8ba9284edb4280c1eea65ed31886de2c7f6675a28f7882f8371cde64c62a68c9f89276baa37ab57667ac9bc8f7c73a8969ad3c2e6fea0857ce557f6ebad3f78a28a6e93cddc9d37dc36355e4a3627bdd1c1e7244dd825b469430ded609b9dfe4791312915f9231e5af9f8e9a4f59cecf2684872121295c64379880d93a73fbba91199cac3b7addf8e45f9b4672d3aadb4e2010fcef8f"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xc1fcd9f0dcf77bf8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x8000000000000002}]}, @NFTA_DATA_VALUE={0x69, 0x1, "adf84b70c93875f2ab50a5dfc2d0e150fb0c3a129449b28579eb9fa4c141850ee93ec2e9b31878ebf6accaf0fe991771060508664be3343de702c057e8d64c9829e60ab652c5eb5c4dcd5cd12ef58ef777ec1d18348c00f2bead5b5f682f61de1d47e9ce41"}]}]}, {0x2f8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY_END={0x2b0, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xad, 0x1, "4f394820a1ef1d90800917d121bf5ec7e57a404cb4670c9ae08246f31ac001655372f4c82d6389845acc287ec316b7465c2689523e5997717ffd1d7ea2645229e47ce5511bc2371cdd2ca78ceaeba5b0c0d3915f7b7d4dad6d7aa5c0c10d7de78f675a1d9bcad99bca201bfdbfb930133ba84fda2959ba5db0663fddafce50091ae7733c1a0157a3de14e7e9107beabf9c5fa96cde24d7316898471d9a4d2bf6b3472e9b37726d37c8"}, @NFTA_DATA_VALUE={0x7f, 0x1, "7c36974dacafbdfcced1bc196f97d98ce168f17d555e792401b98d1427901c7ffb1af2bbdb4c9d60b4c33297b57516a7f1781468d09a29d2205057b08e39fafbae989e5e62416f6f5aa5e1acd40d8d53100aeb6a4656b65dfc839b50a15f16355186d1958eb5d1cef39a39e8fc4b34d1ef2677ac26fc53f6a7e93a"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x6e, 0x1, "f89a510b83f75d00b5cdeac705255a5d1248a8184f664f5f81bc65a23b720e4f3346c556652995a06ade8bf26e3f2deec794972aa8718402807baa67ee29c73dbebca537eb71a7b0e64aa7101c61c98a7a8063845a66e070e4edcbfb29507367d2668be5c15754b27aaf"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x2c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3}]}, {0x4}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7}]}, {0x2c0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xf4e}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}, @NFTA_SET_ELEM_KEY={0x2a4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xda, 0x1, "031b109e4c00eb27bc5522b233f4810d4f229c786a201e3d03e60d97ce90a5ce5717252757df6c6be472edbd7d86b109be84ccd7db77140f10c67bd369099988bd4bc1cc2933aec89a1c16a342522aef0a2c9a52d591b71290fb2ba62c3aa7f90f6d613683b7c48283f38bf4b9b7328510f146a73c222ab4bca2454533b471ba9208bb3b2c83d474827f0a5044513173fcdecd7e4499d048619bd6f53159b84656d2c4dcc23da1f413c06491c00de74a02c8034af6b6f12bf3971ef149a5fe2aa0535683e4133893f8d30470f9a6a929a69cafa6f582"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffff9}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x645e903ae1302256}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x6, 0x1, "40fe"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xa5, 0x1, "146358a302b21ca29f44644b7c817409f5ae58a0b55d7e35024f74d44d260ac3af671da336787d2dcf4d52304695a64e7b8f4b1b3ea9c616b5b8a23dd05a4a1c0d25b123af5514ea8d72ac87abf6c64587f4bd672fcb47e168e93e8e59798f2939322c6018757d14c59e1eb7ecb1c7c6fce4085e345a8e838fd4d629fd9f34f5bc66356a18b78ac67f352fcba45771901a85cc78a375c6dee19467039db4c43bfd"}]}]}, {0x244, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x198, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x6a, 0x1, "c2eac1d496002a562737d598b8e59ca65802f69734a013c66ff70ec1d46cc506c5712ccd3c37eb9e65bb9ffdce71ec84305202458d4756a7d6ef524259d9e5dc978ea6d659d1ca743dc228b02c1f621442faa3b2e9730a06dd0862364783db9f2340c9c27f01"}, @NFTA_DATA_VALUE={0xef, 0x1, "e74cd7acb7149ff8706efef81094360d5aae1ac4e414e7d5f774bcae50af40bcfb791fb1fe4ebc90876713dee2affc733d72c624331de677bb6fc7c4539c57bd481aaa1f3461c65a75db8d28c06b5f769d0a1b4014acbbaff4d92e7cfb49238be0bc2c352ab0ae7917578059f8e886529501b39cd4491a192efb788a8e39297b9bbbfcd7de48d9612a97268328782d12eebae772f912f9ff35e2def05d71f3aee98a88cd93ddf1ceb86c12b5d111a6e7e63e49dffde4d52f2ad4da076246ac492a3409553679b2778212635b243dbde0fc2766bdd1d1b594e36e9f3602eb61a427da29e1e0ed9ef4f6f174"}]}, @NFTA_SET_ELEM_KEY={0x90, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffa}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2c4f6fb82149cac}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0xe90}, 0x1, 0x0, 0x0, 0x24008091}, 0x4000010) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x400000000019604, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="00016a09000000000000007238dd3a9ea54c5d39b80eb9717f7719509abafa5dd8559208ffbe2a41082be8100863302c454fe6ec0eec984729074271061bf4f2b5afc02edecfaf4d0f896b73cb2a65eaee71", @ANYRES16=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000001080)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x1c, r5, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$KDSETLED(r1, 0x4b32, 0x4) 06:49:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) read$rfkill(0xffffffffffffffff, &(0x7f0000000040), 0x8) 06:49:22 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000200), 0x0) 06:49:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x541e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:22 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000005f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002285500140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x30b440, 0x0) dup3(r2, r3, 0x0) ioctl$TCSETA(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$SIOCRSACCEPT(r0, 0x89e3) 06:49:22 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000200), 0x0) 06:49:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5421, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:22 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000006f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002285600140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:22 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, &(0x7f0000000200), 0x0) 06:49:23 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x2, 0x7479}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r0, 0x1}, &(0x7f0000000180)=0x8) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x72b, 0x8800) connect$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x1, 0x81, "be1f33b675727f48395ce145d2cd6e2f606e920d62f87a3a2c28e5eb5b3ac9e7cb4984cd12db022af8d51191cd63455bbc808e7eba148420b863c51f1a96d3", 0x30}, 0x60) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r2, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5422, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)={'syz0', "bfc1b606673e0c767ed795dcb84d34e66f3086034738966e4c8bf7e6fb0e8a98361a413880f3dfb64ead74bf2118189d91ae4b39e9a076aa984eac32468e30eb7d9de7635077f3af073680feb30120145840090d7b89d40b132d1b21294ac00b9baac00f1d75401ac15a7a618e5c323f30c6f7b7fb1ec07c6952df07fcd1ed47c54d5d37286ef89876feae34b3983ea5d1e273d28639371189a6031175a19727600e07e8539ecbc29d25e95f39f8063bfca260a85fa1e5a228d84d484210c4aa270c2d7e7a3287469f5c0c173a4c23d0a8fc43f01e0e"}, 0xda) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000140)=0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:23 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, &(0x7f0000000200), 0x0) 06:49:23 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000008f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002285700140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5423, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:23 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, &(0x7f0000000200), 0x0) 06:49:23 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000009f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002285800140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0xe3, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000180)={{0x1, 0x0, @reserved="a2c4d8a9072fd001b1ed3d3eb0bf9151b1ec653a3118dc8456fd03b6875fc93a"}}) r3 = dup(r0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000080)={[{0x10000, 0x2, 0xfe, 0xf7, 0xfd, 0x9, 0x4, 0x1, 0x5, 0x2, 0x4, 0x6f, 0x10001}, {0x3, 0x1080, 0x3f, 0x7, 0xb9, 0xfd, 0x9, 0xfe, 0x5, 0xa9, 0x1, 0x76, 0x3}, {0x1, 0x7, 0xfd, 0x0, 0x0, 0x1, 0x3f, 0xd9, 0x2, 0xf9, 0xff, 0x92, 0x5}], 0x1}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f0000000140)={0x6, 0x18, [0x6, 0x6, 0x64, 0x7], &(0x7f0000000100)=[0x0, 0x0, 0x0]}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000040)={0xede, 0x38}) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x400, 0x17, "a52658c200000004"}) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x80087601) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000240)=@req3={0x2, 0xcc6, 0x1, 0xb07, 0x25, 0x7, 0xfffffcaa}, 0x1c) fcntl$getflags(r4, 0x40a) 06:49:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5424, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:23 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, &(0x7f0000000200), 0x0) 06:49:23 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000052000100000af4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x1, 0x4, 0x3ff, 0x3ec37ccd}, 0x10) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5425, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002285900140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:23 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, &(0x7f0000000200), 0x0) 06:49:23 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000052000100000bf4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x20000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x2, 0x7ff}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, &(0x7f0000000100)={0x10000, 0xac27}) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x9, 0x100) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x0, @broadcast, 'caif0\x00'}}, 0x1e) 06:49:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5427, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x181000, 0x17b) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) bind$isdn_base(r1, &(0x7f0000000080)={0x22, 0x1, 0x0, 0x5, 0x3}, 0x6) 06:49:23 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000000200), 0x0) 06:49:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002285a00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:23 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000052000100000cf4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000000080)) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5428, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:23 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, &(0x7f0000000200), 0x0) 06:49:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/231, 0xe7) 06:49:24 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000052000100000ef4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002285b00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5429, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000300)=""/145, 0x91) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x20, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x1c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x5}]}]}]}}]}, 0x54}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'sit0\x00', r3, 0x2f, 0x11, 0x8, 0x80, 0x1, @loopback, @loopback, 0x80, 0x80, 0xba, 0x7}}) 06:49:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000040)={0x215, 0x6, 0x2, "59fb821c51153e6268022fa797f6826b1847b2a602c843549e3477fef939ba6541e4dcdcd7cf01e0644e7f90ad243e467030e74553ee8224af4dc41f", 0x2b, "136535e4607378985406cd20c31714776321d57058dfebd04ba32be80f71564c42772bd8433c1d1fb14298603cad7f7e43258ecc1d070ad3552a3df9", 0x40}) 06:49:24 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14d}, &(0x7f0000000200), 0x0) 06:49:24 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000052000100000ff4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5437, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002285c00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 965.195649] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:49:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 06:49:24 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29a}, &(0x7f0000000200), 0x0) 06:49:24 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000010f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5441, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 965.290905] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:49:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x21f6, 0x0, 0x9, 0x0, 0x0, "a5265cc1e1000004"}) 06:49:24 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, &(0x7f0000000200), 0x0) 06:49:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002285d00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x7b7, 0x0, 0x0, "a52658c200000004"}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x0, r1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_MAC={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x8000) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x6, 0x480100) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000200)) 06:49:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5450, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:24 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000060f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x0, 0xa, "a52658c200000004"}) 06:49:24 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, &(0x7f0000000200), 0x0) 06:49:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5451, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:24 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9022304000a04f51108000100020000000800028001000000", 0x24) 06:49:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x121000, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x88, r1, 0x100, 0x70bd28, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x88}, 0x1, 0x0, 0x0, 0x5}, 0x24044010) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) 06:49:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002285e00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:24 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, &(0x7f0000000200), 0x0) 06:49:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:24 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9032304000a04f51108000100020000000800028001000000", 0x24) 06:49:24 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000200), 0x0) 06:49:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002285f00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x545d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:24 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9042304000a04f51108000100020000000800028001000000", 0x24) 06:49:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000, 0x0, "a52658c200000004"}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x414041, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) io_setup(0xfffffff9, &(0x7f0000000180)=0x0) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0xe10, r1, &(0x7f0000000080)="783d2c1a8820c9c4144205e23c13f254031a4f2600d7741527be979f6f26969c5c2667dbd298239e831ed2e74cab8787a2f39f57d5249fcbad599598a68863e175b9975b", 0x44, 0x0, 0x0, 0x2}, &(0x7f0000000140)) 06:49:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5460, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:25 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9052304000a04f51108000100020000000800028001000000", 0x24) 06:49:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000006000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:25 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, &(0x7f0000000200), 0x0) 06:49:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5600, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x1400, 0x5, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x10ffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4c00) fstat(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r5) newfstatat(0xffffffffffffff9c, &(0x7f0000006ec0)='./file0\x00', &(0x7f0000006f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f0000006f80)={0x4, 0x6, {r2}, {0xee01}, 0x6, 0x3}) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r8, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r9) read$FUSE(r4, &(0x7f0000006fc0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r12 = getpgrp(0x0) setpriority(0x0, r12, 0x10ffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r13) sendmmsg$unix(r4, &(0x7f0000009080)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000033c0)=[{&(0x7f0000000180)="8d9a473737cad7e45c01be77175d39fe3e901bddd857754d84915a0008d6c2f7da631179eb9aa047ce38b7a6ec663d0525b5474fc9edc1b32cf61029ce74754bdd53adf522077a09dd97b5e3c096ee7f8900b68ef876f04b3a679676ecc9aba2f0e712cfd2b905", 0x67}, {&(0x7f0000000200)="afce6028ef8ba09ca6664e31fb0bf7f3450342e0c4085aaaa8decf9968b4e193a82fd275f5db0f4d684551907b99aa0e0c2327737ad8486dfb2d294ac941ebb3d873b3f8ba96f52d8b571169af32daa09142c92b191a40795a724814ff1763b5d676b4d6ef9a012ab9ea953ac04c234f9eec4f37081295915dec6fa756b64a349cfc1d9872a8a28a3fe8882a1744d903ed4588f42d4255df85b37d14ac6a6f87b5de2335c85177fb2f829277614cfba2d25eeddfe74796c11e9bd62c5f8416a8f88c3101937428cca267dc75b0d83c095824df0eddd68bbdb6ecdbb567b73f45eece27052bcecbbdf3e3c977996bd1f73c061fb3ea1d9d64151f09f127d09ef3e9555245d8d23ea29fe656741932352b6b32c6ed7149366b5738280edf731b2aca8cd4780c6c5bc95058d65ca1fa54d2c08216d67cb4de32e2d6b1ce49eb87b56da8a263c9a4677d9300b62bea233654c0e31da445d3c7c4f05fde75269c43e854ff3b615f7d16fe2600bc195154727a0e7d7daf431a752bf9acd85ede39a3afdd0421f91089610d163bb442c5a6737620b7a9a890f9b3db8646caf19eb4e19092236f102543124c71a2ce12b84d3bafeea7dc531a9e93d8c71314ac5f49a0e048d9cd71775b7081880aec04e0fae89682486fe84a3b873152d58734ea0e995aa38518f61a84cba00105bddd53e1ecb0d60c8c9e6db86912f42aaea05cf66c8f6e546359b229aeb942ee777e3eab61f8f3f22b153cb3354f1c8b80f6bbe86becd2589804f296fe7dbb2025eac20c6a2c54980049c3e9bf09be736050657f9209b68018055506b594c1db4ca21a83531d2c59714e05b98c7a4c65b9bb656646e522200c0d2fe6706d2a3e90da811e8f89ec97e0ff6aba27beddf59925cd32e71baae0f2728a5367dd714b3d53f88847afd305789bd159f75c3b3f857d84b05a4bead4af643e85263f3297b07a23785473d25b4f882a66bc6cbfb9b6ce2a1b021226a37dcbed1cc84dc35c4dd5f883993ecd9711d6840dedce6df7b243ba2b2e84929fe1e190edc6c619daff9f79c412879f2c7a45386f6351537e1a6947c368a28ff94255efe4b4989487a20fed58983eed5c334aa049ebcc54191ad60355535a8525f3bf89647fd8b7f90031cef7f1c310b16675da7e53b56a96d58da1025159fa7c9e2c188ea7b2ec88ebfabb3676cf10d6330323f36acab4cacc7372b8773d737f9f4920435c2b61a2d9d3ee9b91b117e90d7d576652c7a6534d704d9d485a15c00fec6bc5837817b4513b1f2205a79ec0b66f2768864ab3231a863f7f3eb5577568414039d68a5df16b70a0ba041a2f0778f538064a169e100cd6176661a9720dbdaf064064e26d7bd207229d96118fa352c1e66248c2fa9bbb2b0e9c337643ee902160e51b0309223a77ea2ea14f3c3c4871da44c84c0de4cb9d535b54a4aa0e3c9f884bbcd5f32191d2b78372574a6b4d5df483bd7baba93401598d38e017bbceaba610ca73d7411dfbd0ebecd6a2f40d3efa1096d1ad3f2deb3f6851954929a881faa61e54bb2873296e8eb22866871a0be581a19cdd9b2847f027c5e423742fe52dd1acacb82b490b1fd4b16a2f9e94dcfd569379b6e19995bb59876309b0ed001455e40de7cc3d0f7cb8c99df2160ad3d62bce42eb7804b6bab22bbc28b6c60c75dcfd472500c5350a929d6b0fc9c46dfbccb423ef16add1d6e69f273a3b15a7dba87474552feb8df4a6ef4d40530d27692eff42d706a0a03a0ab840f18216dc144d40b90e37efb3b4564b067bbb8a617a574156438e9fbe2744798b23eba186f70183fae3bd5fee16a8ce2700fa97670545b87c8eaaf0bceeba9598fac8373b7abdd180d8f97f2c84f2cc0578289252b893df386b8a84d726ff707f7683d69e2bc0d7afacaddea7b052eff1c1c36ee1f15df771d3d591bbecd7314222a9dc0aef991a36237fab169f8866b34157bfcf2f189e01c5d3014d61732e3790225e1d417c2e4b72b713688cac1d98157026c77e680b4fa4bd59de12ce11c419904222627ddebbcad672c0ec30813c925cbae900e0a7b112f17438ee82cf10eaae13e4b157f815c5c9ea9c6c6898b71148b96c0d2e6f1ac7a2a0382b3d00040e503f79ececa617f62942c0c23fb25601a8f23d459a98f4dd29be2e32f30ba37be3fdca9b50e29e47affe40782c5ea8939be1d98d4117220bef94765578514035bda99ea86a2725f761b2125984cb253b4c891d9ec27fcb1c93258ec8b76810f4094af238d497e85aa6016e06c74eacbbbef5b1e2f30ce594774b310204f79a00fe63f72dae32eb9365a8483f5f2e7bad6f06d08dac15c6df578004a4d8697e6f100365e0f98c7642e3cfd2394d49d02b9e60582ed74edb8aa0a252d0de4267c1bef2206e9cbdc67717e7c86dc4f7774b349c28a40419bb56f31e63e8b215a4b1c142e7bbac8d5fdc5cfd940c9fecfeaf7f8b103a45d1aef65f5ea5f6f4cca267fe48cec2f13b57e605b21df1f4daf31b182415a5bb2f9290fbdffc72eefbda0dc7b5681a42e2bdf5a35ec9c0d05e1b6d4051f9974f73d2b5f580d527185499e4a842bc8101b66c51f67d881c45c5929343e412cca8adff2c9801ec1d12c5bda852289e6bde7c8e030c47dae414bde3cc7e6bc44a7a2adb77fa6529b27f5371985d45ecb266eef0a2f36661d9d02cf7959865693ce52ac19583219702d4f72843e5aa818e5f2dedbf5f8405f670dee2a60162bcf9bf32f700c7bbf5d2a9cdbf54023c8c190687fb89684752a5c0d0032b2f9fe47e650e919c08d3d49f9e061920283e8bc1be3a3d3a020abeec4e6657fc709171ff5aae5333dea95e073bd67d210d9dcc8d6990436509c7eb52138ce2138ec6c636cd40df1540e3c4eb02b8f3845d3b87938377fa6802bbcc2cf42b8e36c7b0b548c1f3f4ae69db4c4b8fe049ca802403518f64399ba091ed3dc0d065e19d1450ebf01c7e0ff12fa9c51d49d4e2d3bcd1ff72bfa4286e59c42ccf68c6659a8f6d3903d259b7c23a7acef0b839c7ca4906152c19728a753bdd561128e60c7936d22eca88f9e0366abcd92b1162b53e360ed3630b222247967b1bcdfa3375cc0248430e2b4a81e5ed4dbd5e81d3ebf0f49b9091a78d9d0235c1bd2056887e4ab31f7f26eb1b73d49a49579c5bd0018e26cc93b151a1f644511233cd19b48827f9cc38d7841a94bb06ae9655ccd567ffd6716a8bd0f13602b1e2ac500c021b8165cba4dc451ae4075c97ca957b4da006ae3463f494b7f7fc085089e37a04272085e08bad3fceee8765a37e4299dc4f78af6c62d521d050acfde8ec388e90c855905f48223d5b99fa4687e109633864296bd64226480283c20e209da01065ec07e9618d2e044f9f076bccb228a9768d1b02a9b01cc0c7fd168bfb4a2d0c257919c3e05589fecf670b4b62f6aaab0c8e4f36b8d3e437daf05ebf87019fbda4a59a5002b6816338bb2434b38de08aa3859e6b6e27c09c2e56c8c0d2627b424d5156b53e15ba6c1f87032ce8401192efe6c33666856d168e0fda3574198393f06967f762b2bd72e62418db53e72bf65c9933a9872b66c5447919c1fc1f753773d7cabbd0319d83d1b8f1f8838c79106004580d7ed22bd7ce822b5a01589a98a67d3fea2c9a718530c0cbd1a7ee90fc9b2c66ac479ec5ea79d0f84552f2e499954ce1e9aec6102854affa0b0523c2b5af9d65221ec9d966a36560e5999b6deb76c62af0a2a483065d436686fa23569394c2288e7de504286d525bd497c0ddb6df3d3ed04b6ba4106f31d862d68b2a76d6a69e1c146fbac39a6ff8f88823c60f8caaa3a021a8f06246cb1f0785a44b73a078626c4f7576258ba714e86083f6a7f03e150ca572fa1a54f191428ec21ab50a179b5cca6b2f2cf694c3e182fa69f79f681c9665300e67f6c579960f9f2be6492e9f75cbc6bee0942ebb94f721e15f6b299c7cec9556b0462a66667e5ba0482364cc654b61d92a21d3eeb2b6a4e2028faab8778da5be474aa21d75b19eb46a9a35a40c7dddeb127c7511dd0575084485c32532e51e23df7f35d6a7dca7beba00952353543a96025e5660dcb7562fc5d0310331c6fa0ef34aaac1f8af2e16bb8c7c745f5396383bfe594bb70fdd9d5bbbb54808192a24d316f5b8fe52d95aba0658edaa33208c74611c2fc14e0e19ba3f2b37fe6536ad155c94b580d99286fe74b6157ae248f0f2e508da3fa525b5b060a761c3f97e7ac5c59312e09b892c6c340b41bfbcc133c2176a7c8c8dbbce402e23da7bb2546afe9301e026d72ca57586ee9fd46a4967e85754840197af5cd08be37fa22b4c29f79bb8636f21d8ac84e50a950aa4ad3185060fea38c9f99dee9a791a0b7b05cdf8b22400d6f3c736d1e853e11efdfbbb4c5724d8918f3532a4d4012d06bf3b4fd237955165c4306c64deb96cad5e4be3675998f6d2c651df3291ca50f384f1be68ba504ee468316790ca293f8203f1d2dc767605c3514ac6bd38cc67a1f9c41b69fbc92bf3a69fd93887226190a7df149ea30f3a0af13773ef06e7419b704349e0245c2734e411c4c858a54d55c73e9c507abd7a4e1b477efdc59ea7b71e654f4e354c8fd563fbb94a728936dea8fea6e8182067aaa079400caa73dc8c2a60d2a2f3f0cc5318b732a5e6cd40eeeb6c17046d8cfa68499e3c321f298ec17d5aacaeb4775c0aa5e222fd48ed50cf18a172b59eafa1c4f2177f9dc2fa163a7d9ec78677985279fbe3aea80535d6e476aa32c48d750582d05cbed53a05e9474e0b63b212d0bbe830ba1b7bd37376f8cd7d1be401f3294887a690d88e7a355842b5fc2a91bfff752d679902975d2f9c555d1bdf3ba80205884b34f63b82a0cc27c1391c7f93ebb66105b561f2dcd8e57fe5d797de0da63069aee45ffbad5446aecabe94d379b616b2b0f173852a3b95d60746a8378538df8a14d695fa5bd71450d531e7fb3cb52a7c32020a7a39fefa4e57a04da781049eb2005775ffbb914f09cdd1bdddd11fba84fa334665971d0facb6d533bf23b11b62317272d01dcca52599827399220dd3facf9db0e835a471096e4d91b68eb7012f5a9283a4aab14a4d92673748b1903c4d1f84b4a903b9d2fbb060def0f324df35ca24ddcbe0b18938e1a8c6c66d9cddaf76d144c4dada5491b5f4ba0796d252978d8aa75f5316a145f674b79d64624a21332b75e22385d906743b033a7cf8c86fcb55347cb169aba22356ce043c7ff6ccbf1d1d491da09ec8e20e904157247aec93a9896220e39820cfb70f2c2f726b61d513c218685ab3919232172dca4c7c6891e2823dd51ebf87946f00f88569a111f1a5a0be39dddb0622b2a85d00ff067443ef3bd6e1dbf7bf69c09c16d274aa3e8c39df97604b382e1e6b74cc17db10f1f7ea392ea6338e53f697f98fe657962c26facb171e7293e3c2eafc301371281b79cd624f8fedc3d659bc83de46641afde8a4050cdb895a49f47a7f57b05c31b58d2b2e278590e432cd5354cebd473c97676f0aab0bcf9df550e51552c0d6e57beba8f16e539b58af3d64a83263a17735ba8ad294af222e43b7ab13663f285462a1d1ee6ff85d0277cdfab29b8cf5f4ac1e735b695296df55d4e7e34409be50528a9558233364efa92b942061fc3f5535070f7dfcd818b0153cb3b8025578fa11f1ada13d4dc19d688ebcc4d72c4079e302947ae06d71731da374aba9fb8af2ed45e8e0235f05049d3f3f313b49b7610c29a4e217afc75adc97019fa9bd03dd5923eb358ceca7f903edb23fee832e8dc0e26b6f64", 0x1000}, {&(0x7f0000001200)="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", 0x1000}, {&(0x7f0000002200)="3ea8d308069a9a0091abf42263f7c9d9db209ee4c5e8ede1288509a0e9c215f69cdac27eecda5eaccaf9972628e7643e5eb1d9ed7daf2e7377b959e27e84d168b377295006877176dd85b0cc517a14522a1d1b36a67b2803d99f4247e2fd4812c8203d80d7a5e58d3289ab7510e044433994dad9746049289a176a855bada6f59a58db41423b895291cf95b24538a4d99e3419402cca796d80c3a46f8c2e4a9364f433607d435cbc7134b047da2f798081bfd21a5b8b89d54930908ee81aea14629f2bde3a450d7f905e2455b5", 0xcd}, {&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000003300)="5c6eb6964b52367acbbf4c2a4d2efdd0f05209dd2bb6e3f58f2fa11d5fa6ec0f623abb4c3f5b6fdd3c77fa678bc505f44a9a6a8684f1a0a1507cf99c4674bf7b048e552dbd973f9fb027286c3c3462fde1d2899bd8288c0fd996d9626f8ff19ccf7309ca340fdbac32b7f02d92db9ad7128a017d027f0f0dfb8210adcf3b55384a1a56740cfe44c6e09cf3e6f0b23e3b53f221121bb713c79c1be5ca3e615839b44ca29dcd8e3fa0f4ed4a011bd8", 0xae}], 0x6, &(0x7f0000003580)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, r10}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r3]}}], 0xb8, 0x4040800}, {&(0x7f00000036c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003940)=[{&(0x7f0000003740)="959a66f84009f4da60cb23c0861a44fd1d4bcf47848d4051b488c473e59ab9473894e9c7e0381aa74a927c10f0aca4b47d13a2dd55ae11ea4dca3a55386ff5791fe9cd4e4013a7f612e8bbf901b2f2389dd9f1d7514bc7dc96a441dc73801d5987ff36af84e0a3e470b67d70c34568d58e6b689732bc50e0dda25b0c6de116c5c34b8381fc4d0bf86820f8f306bf49ce5f", 0x91}, {&(0x7f0000003440)="d60abc0a6b88b98284aa8d0efbc49fe724089b0ac1b602a9414d6ab6d0c718c69a7a370f6da434181257509598782fc7179651f7edcd0b06e777b2011117b72ef06af3b3a5f392eda1167d66db0f4d55331f624bb09f32af6f24543c7ab7fa4e679dfd30fbd2a0ce2f91dd25deeed5f2b8c251f7864f3fe051cea71ed01ae8421bc7364ac7fef70cae05c458da321083af9e26948d0c1a413cd42aafd919e85a1c3471cfe7aeb8528162ebc9381c6687112f11c3a247611957b7211294b60932c0a498bd30ff1e908574917e1e", 0xcd}, {&(0x7f0000003900)="3bc1e8b90c62a22e74f8c41cfbe9722aee7b13936d8a6ec1db6f3e9e1da1f427a35d0850f8", 0x25}], 0x3, &(0x7f0000005c00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, r4]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r3, r4, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x120, 0x20048010}, {&(0x7f0000005d40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006e80)=[{&(0x7f0000005dc0)="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", 0x1000}, {&(0x7f0000006dc0)="4bd797aaa6fa54371f1825225335371bed3d584d8456b0582193a7896f5f294a4dd65b283e5b44b9e4f60aa7820da9a9cf7365c871b80701ed3346b4b3c0b03a17d826372d4a6933a1afa708ca8180313042ffbd655d54bdcc31acb17239f6ab7cd974569f782c472b95a297ea98762f3ddc228780ea7ae1bce55163e3f048f48ea8f2d0eaa07905970960a743f8", 0x8e}], 0x2, &(0x7f0000009000)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r9, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, 0xee01, r13}}}], 0x60, 0xc7108a778937b68c}], 0x3, 0x20008080) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x48, 0x1, 0x4, 0x80, 0x0, 0x100000000, 0x289, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x6, @perf_config_ext={0x6, 0x88f9}, 0x1005, 0x9, 0x9, 0x4, 0x8, 0x8, 0xa9}, r2, 0xf, r3, 0x3) ioctl$TCSETA(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:25 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, &(0x7f0000000200), 0x0) 06:49:25 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9062304000a04f51108000100020000000800028001000000", 0x24) 06:49:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002286000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:25 executing program 4: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getegid() setresgid(r0, r1, 0xee00) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r2, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:25 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9082304000a04f51108000100020000000800028001000000", 0x24) 06:49:25 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}, &(0x7f0000000200), 0x0) 06:49:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5603, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002286100140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:25 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9092304000a04f51108000100020000000800028001000000", 0x24) 06:49:25 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00}, &(0x7f0000000200), 0x0) 06:49:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x101}, 0x12404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x0, 0xfffffffe00000000, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x838) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000180)={0x1000, 0x466b, 0x6, 0x9d, 0x49, 0x4}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x6}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_macvtap\x00'}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xf9}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x25}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 06:49:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5605, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:25 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f90a2304000a04f51108000100020000000800028001000000", 0x24) 06:49:25 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}, &(0x7f0000000200), 0x0) 06:49:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002286200140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:25 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f90b2304000a04f51108000100020000000800028001000000", 0x24) 06:49:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, "02000000de00"}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r3, &(0x7f0000000280)={0xb}, 0xb) r4 = fcntl$dupfd(r0, 0x0, r2) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000040)) 06:49:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:25 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}, &(0x7f0000000200), 0x0) 06:49:26 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f90c2304000a04f51108000100020000000800028001000000", 0x24) 06:49:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002286300140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5607, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400408}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x120, 0x2, 0x9, 0x201, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xda}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x81}}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_TUPLE={0x98, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x9}}, @NFCTH_STATUS={0x8}]}, 0x120}}, 0x0) 06:49:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}, &(0x7f0000000200), 0x0) 06:49:26 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f90e2304000a04f51108000100020000000800028001000000", 0x24) 06:49:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:26 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002286400140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:26 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f90f2304000a04f51108000100020000000800028001000000", 0x24) 06:49:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x157c}, &(0x7f0000000200), 0x0) 06:49:26 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80400, 0x0) syncfs(r1) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x600000, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r4, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20004000) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x40, r4, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1a}]}, 0x40}}, 0x4800) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x100, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000440)={0x780, 0x400, 0xc80, 0x2000, 0x1, 0x80000001, 0x2, 0x2, {0x3, 0x65e6, 0x1}, {0x1, 0x882}, {0x20, 0x80, 0x1}, {0x0, 0x7fffffff, 0x1}, 0x3, 0x1, 0x4, 0x4, 0x1, 0x5, 0xffffffff, 0x80, 0x40, 0x401, 0x6, 0x7, 0x14, 0x0, 0x2, 0x7}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000500)) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) socket$inet_icmp(0x2, 0x2, 0x1) 06:49:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5609, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:26 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9102304000a04f51108000100020000000800028001000000", 0x24) 06:49:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000036500140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 967.392631] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30530 comm=syz-executor.4 06:49:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x30800, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x6) clock_gettime(0x2, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x18000, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x80, 0x12, 0x1e, 0x9, "2b7885ec14e426598438e66612f23c27895fee19fbb55ea57725cc7b6e89d346462e447a2381b827fd51f3eb6c3b4635d799496035749b45b34cde9dd08a340f", "c559737111ff2401290ec837e3863ec8d92fd11b833d4b48acbac5dd685e9e52", [0x7, 0x7636]}) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) recvfrom$l2tp(r3, &(0x7f0000000200)=""/221, 0xdd, 0x40000021, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) 06:49:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f40}, &(0x7f0000000200), 0x0) 06:49:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:26 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9602304000a04f51108000100020000000800028001000000", 0x24) [ 967.490318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30541 comm=syz-executor.4 06:49:26 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x400, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4a0, 0xc0, 0xc0, 0xc0, 0xc0, 0x2a0, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, &(0x7f0000000080), {[{{@ip={@multicast1, @multicast2, 0xff000000, 0xff000000, 'team0\x00', 'vlan0\x00', {0xff}, {}, 0x1, 0x0, 0x50}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@loopback, @rand_addr=0x64010101, 0xff, 0xffffffff, 'macvlan1\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0x16, 0x2, 0x18}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xe}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x5}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="241d2b89064f", 0xd621, 0x10, [0x15, 0x1b, 0x33, 0xe, 0x28, 0x40, 0x4, 0x40, 0x29, 0x39, 0x37, 0x30, 0x18, 0x1e, 0x11, 0x13], 0x1, 0x80000000, 0x9}}}, {{@ip={@local, @multicast2, 0x0, 0xff000000, 'wg0\x00', 'bridge_slave_1\x00', {0xff}, {}, 0x88, 0x4, 0x40}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x35}}}, {{@ip={@private=0xa010100, @multicast2, 0xffffffff, 0xff, 'erspan0\x00', 'syz_tun\x00', {0xff}, {}, 0x29, 0x0, 0x64}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xd7db, 0xfffffff9, @empty, 0x81}}}, {{@ip={@multicast1, @multicast2, 0xffffff00, 0xff000000, 'rose0\x00', 'veth0_vlan\x00', {}, {0xff}, 0x2, 0x2, 0x55}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x5, 0x1, @loopback, 0x4e22}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, &(0x7f0000000200), 0x0) 06:49:26 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9003504000a04f51108000100020000000800028001000000", 0x24) 06:49:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002286500140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x8001, 0x8, 0xfffff800}) 06:49:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, &(0x7f0000000200), 0x0) [ 967.581956] device macvtap1479 entered promiscuous mode 06:49:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:26 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x8}, 0x8) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:26 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9003504000a04f51108000100020000000800028001000000", 0x24) 06:49:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, &(0x7f0000000200), 0x0) 06:49:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000586500140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x7b7, 0x0, 0x0, "a52658c200000004"}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x0, r1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_MAC={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x8000) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x6, 0x480100) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000200)) 06:49:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10000000000041bd, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r0, &(0x7f0000000280)={0xb}, 0xb) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/197) ioprio_set$uid(0x0, 0xffffffffffffffff, 0x4004) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:27 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401f}, &(0x7f0000000200), 0x0) 06:49:27 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002335000a04f51108000100020000000800028001000000", 0x24) 06:49:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002286600140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:27 executing program 4: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000800f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:49:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x41bd, 0x191, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28, 0x0, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x1, 0x80) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@mss={0x2, 0x8000}, @window={0x3, 0x4, 0x7}, @window={0x3, 0xfff7, 0x7fff}, @sack_perm, @window={0x3, 0x6, 0x100}, @timestamp, @mss={0x2, 0x6}], 0x7) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xa02, 0x18c) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000100)={0x2, 0x0, 0x81, 0xffff, 0xcd, 0x8001, 0xa0}) ioctl$TCSETA(0xffffffffffffffff, 0x402c542b, &(0x7f0000000040)={0x2d, 0x0, 0x0, 0x0, 0x0, "a52658c200"}) ioctl$SNDCTL_SYNTH_MEMAVL(0xffffffffffffffff, 0xc004510e, &(0x7f0000000080)=0xf544) 06:49:27 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304020a04f51108000100020000000800028001000000", 0x24) 06:49:27 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d01}, &(0x7f0000000200), 0x0) 06:49:27 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304030a04f51108000100020000000800028001000000", 0x24) 06:49:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002286700140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000280)={0xb}, 0xb) pipe(&(0x7f0000000100)) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000080)={0x9, 0x1, 0x4, 0x10, 0x40, {0x0, 0x2710}, {0x5, 0xc, 0x5, 0x20, 0xff, 0x1f, "cef668bc"}, 0x4, 0x3, @planes=&(0x7f0000000040)={0xfffffffc, 0x4, @userptr=0x2, 0x1}, 0x1000}) 06:49:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x24000090) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x7}) 06:49:27 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c15}, &(0x7f0000000200), 0x0) 06:49:27 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304040a04f51108000100020000000800028001000000", 0x24) 06:49:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x24000090) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x7}) 06:49:27 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304050a04f51108000100020000000800028001000000", 0x24) 06:49:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20041bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000006800140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:27 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d00}, &(0x7f0000000200), 0x0) 06:49:28 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304060a04f51108000100020000000800028001000000", 0x24) 06:49:28 executing program 5: r0 = epoll_create(0x3) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x10001, 0x100000000, 0x8, 0x5}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r2, &(0x7f0000000280)={0xb}, 0xb) ioctl$SNDCTL_DSP_STEREO(r2, 0xc0045003, &(0x7f0000000080)=0x1) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r4, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a02}, &(0x7f0000000200), 0x0) 06:49:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x24000090) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x7}) 06:49:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002286800140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:28 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304080a04f51108000100020000000800028001000000", 0x24) 06:49:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x7fffffff, 0x1, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x7, 0x2, 0x4, 0x3, 0x9, 0xfffffffc, 0x4, 0x4, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f00000001c0)=0xc7) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000200)) 06:49:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000b}, &(0x7f0000000200), 0x0) 06:49:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x24000090) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) 06:49:28 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304090a04f51108000100020000000800028001000000", 0x24) 06:49:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002286900140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x14, r1, 0x205}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0xffffffffffffff9c, 0x4, 0xc0000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x44}, 0x8c81) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) 06:49:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x40087602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d000}, &(0x7f0000000200), 0x0) 06:49:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x24000090) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x80087601) 06:49:28 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f90023040a0a04f51108000100020000000800028001000000", 0x24) 06:49:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002286a00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, &(0x7f0000000200), 0x0) 06:49:28 executing program 5: syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_newnexthop={0x34, 0x68, 0x200, 0x70bd27, 0x25dfdbfd, {0xa, 0x0, 0x1, 0x0, 0x22}, [@NHA_GROUP={0x1c, 0x2, [{0x0, 0x1}, {0x2, 0x3}, {0x1, 0x5}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x20000040) 06:49:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x24000090) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x80087601) 06:49:28 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f90023040b0a04f51108000100020000000800028001000000", 0x24) 06:49:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x80045432, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, &(0x7f0000000200), 0x0) [ 969.740802] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=30736 comm=syz-executor.5 06:49:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002286b00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x24000090) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x80087601) 06:49:28 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f90023040c0a04f51108000100020000000800028001000000", 0x24) 06:49:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x80045440, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, &(0x7f0000000200), 0x0) 06:49:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x41bd, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000040)=0x2) 06:49:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) 06:49:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000006c00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:29 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f90023040e0a04f51108000100020000000800028001000000", 0x24) 06:49:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d0000}, &(0x7f0000000200), 0x0) 06:49:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x1) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000080)=0x8) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x80087601) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x80087601) r5 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r6 = socket$isdn(0x22, 0x3, 0x22) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000000c0)={0x5, 0x401, 0x7, 0x0, 0x0, [{{r2}, 0xcb2}, {{}, 0x85b}, {{r0}, 0x10001}, {{r4}, 0x3}, {{r0}, 0x9}, {{r5}}, {{r6}, 0x6}]}) 06:49:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x80087601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:29 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f90023040f0a04f51108000100020000000800028001000000", 0x24) 06:49:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = signalfd(r0, &(0x7f0000000040)={[0x1]}, 0x8) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000080)={0x2, 0x7, 0x10001, 0xfa7, 0x8, 0x80a8}) 06:49:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002286c00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00700}, &(0x7f0000000200), 0x0) 06:49:29 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304100a04f51108000100020000000800028001000000", 0x24) 06:49:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4101}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000040)={0x0, 0x4}) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x1000) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:29 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304600a04f51108000100020000000800028001000000", 0x24) 06:49:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000026d00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, &(0x7f0000000200), 0x0) 06:49:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:29 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304003504f51108000100020000000800028001000000", 0x24) 06:49:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0xf41c0, 0x0) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x45) 06:49:29 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304008104f51108000100020000000800028001000000", 0x24) 06:49:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002286d00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000000200), 0x0) 06:49:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:29 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304003504f51108000100020000000800028001000000", 0x24) 06:49:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000006e00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, &(0x7f0000000200), 0x0) 06:49:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:30 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a35f51108000100020000000800028001000000", 0x24) 06:49:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x101, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000200)=@isdn={0x22, 0x0, 0x1, 0x8, 0x8}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000280)="c9f7d171056bd3bf311dba8ccc0bd41fd8f938f3", 0x14}, {&(0x7f00000002c0)="f6e9be0f95ae3ad72e5f8e946112a6327638dc3a730ef9500f3b5253c1585f922925d3135b81761b15e64c44ac7d951f82ab59f2", 0x34}, {&(0x7f0000000300)="ab6cba45d945436e474f3de3dc570066e956a5a13f053eb488c60f12b77867cd50cbe1ca4428a7177d73ae2cc3f8a3d1f90b6f3cdf24b985fdd11884564f24339bae8f40b0460e89fdd077bc94f24f964e5b015d538e96b2d18d4cd4af770bd601667c1f56e5fb74aa93cfa8d5888972e89c5170651ffbf983750a498c6372cf7cd1fb0ebfcbf00901320e81099e5c17852b0f80df9156397ad6b24a504d75163f05cdef5b2b70d5a2f039d97db83a873358245064591651ff6a5ef4444915053258407a126999138feda4fae7dcf5b2b8ef810d87922eb1372df55905d84627e22e674d0820af817ec97aad79c0a04797ec", 0xf2}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="670871fb2dbdefdc49f9ccd7506c1497d7b470bf52b08e941d80321bab971ed654f2e73b724db8", 0x27}, {&(0x7f0000001440)="daa4c08d91a9a0f5c6352cafac594274dcbe938dc10a210d7321019b6d3e8eee4d60140a22fff9bf2835d0a88a6f93db8ea2c5137da0c890f6d94bd8c4c158ef3327de9b11f0b81aa4b8fd029f483129d50fbf0d2693e5e0bf3896040b34e02f3900468d64b25a629f66ffedfdde69cb276332750a526e5bbb012037020cc27710f85c9998faaed0b636fe02d468e20dff2d797e26add7a28cd981c1f3d5961e1c5abb3b2f2adff8144a352e88311ff4", 0xb0}], 0x6, &(0x7f0000001580)=[{0xe0, 0x107, 0xffffff7f, "b09e97a849f538857899f356d1c3c7ebb30ec0542e3556934930cb9d60c1f1505e52c31ef605032cc6c14d23d344524ae2dbc437e1bf70fecda252e6948831aae55995facaac67220f1ef90279e393bbedfd235f77024d96dda871cce67e67abbc59d27682321afc1a50e7a74f231224efbb0a5d2a4c5fd2fddd3690dc6febfe045df3e9288bdcc36c747a9eaead37f0fcc0cd058ed192dc12e85a16f34fdbdc63448fd4bc0c8f1e79698d3e4c96b4461594acb774153766048657727d9cd390b511ee7a38304370c0e2e171"}, {0x100, 0x113, 0x1c0, "8c2bd628085cbabedc3bd2d713165901e1fd61501506d9cf4b940e792a7ef6872085d99ad96691b0775d1e973b08c736d2f7177999f6f3b58e4a30d4af7ae335160bafe4e9b95009cefbd1c0237df6876857e92dd0109c1c85228eb9b18ddb3fe418b1c2ea39529e8bc898e9d95a1fb74af4aec3f9bf95cd7a1effc1411dd9c25e126be240b45e157e214d9c875f6ef87864cbabc5577dd80e7941989eea3a8bf7480dd783991cdffb3f271ef40200d0924f8ec525faf01e1aaff511c07d7dc4ffdfc13234885d1194bc4e5eae2fc659113f98066f35c4b89af6d151dfde1902407a05fa7ddb8501a7"}, {0x40, 0x109, 0x1, "e2e1117761327a256c1a01c03a4a0bbaa633b155b1e4f876c9a12641e2a28a2d76703a8690ce9c48f96af8f6193a"}, {0x38, 0x107, 0x0, "732c84e196ee2072d7794231b913aad328eaaa638237f22f1a855b6d03adeae3c9"}, {0x48, 0x115, 0x1f, "487af86efb1f8361e918dd02672fb976405dbde49186ef8a194739f30a2e5c0e3fcabeb7f62aa060b6a26bb05d8c466b12c749b679a3"}, {0x90, 0x10e, 0x1, "d1def2b82843012c6db6a7dc2ad197389ea216014c446ce01cd6e3ffbac07708de6400ce72e435224d57a5d677afaac0be279f8de2f8e13b16c7444b0fb81cc661fbc5a301830c7e84d6e181126d6d5484fada34522721551e8fff74bcb187ca1b163fd23ed2650b51cc0f7cbf26644df7f7c42daec4aa69536aa2"}, {0xd8, 0x10f, 0x3f5d, "4c17e9d45e710405f9176f83c7b64e04393d4ba87c49958964eae61c4592f0734dd2e7ca01240b592d1a246419648880031887de659a52ef0c47d8c5423d16e0078ba48b091f8d0ec8fd0181c3392ee3dc367b4d85ba883cdb19a67563b4209f85baa6ba2cd705c77e2dfd98782f3b62a4121a909ce676c399afba5d0c3751f7f6116e0ef5ff9af9c7665a0f1271d23c0ad32cfeb98b49c579e1fb1afe06561a6e756ec852aa5163fd1b4ac220a72ee1e3241ff57770ecdd97eafe9f4eda21f075ddc36c5c54"}, {0xe8, 0x3a, 0x9, "02aeeffa53050b3fbf85d27d60ffa5ee3a6ffbb4e4d07bcc1ce6d221cc978b0642ea292bb43725ca75bbc40c6ff7def2b17c370fc010ac35608c1493630310568b04b1dfa6b050e31ffc57ea88c2332a893be475474bff025ec486ba4b277401ebaf0562ef6d3f0d1967652f1fbf9739d5b5fc80552e3c7831efe963f2b9ae5166975940d302898605e137788331bf2519f0050c6ef9e60d1d7107c7e83a2e63d13ecd508e55c1b02b0165f0c792b497d0a8c0047465b5d40f331bcf6b90841ebe4648b788ed6d95194bc74328ef733a6bc44a6c5c76"}, {0x78, 0x108, 0x0, "49cb83ae921161478e9e7c01658c588c6d299032bcc0276681ea4751088b802990870002e2d8268217881d8209f99c887dded9c0918ba4ad55c0d217e9411b7bd23929bb2bedafe0cdea59b657eee5e2ab1861d9d674f64c6a039ebcedab0da636"}], 0x568}, 0x8000) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='er%pan0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0007000000000004fffff0004e96007800640000ff299078ac1414aaffffffff070fae7f0000010a010100e0000002070fa4000000006401010164010102860e0ebc116ea1e56ebd8872819b004420849000003534000000000000007ffffffffb00000003000000200000000944149e0364010100000000240000000000000001000000"]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r3, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000001b80)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r4, &(0x7f0000001dc0)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001d80)={&(0x7f0000001bc0)={0x1c0, r5, 0x10, 0x70bd29, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x7f}, {0x8, 0x13, 0x4099}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xf0000000}, {0x6, 0x11, 0x3}, {0x8, 0x13, 0x6}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0x3ff}, {0x8, 0x13, 0x5}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x800}, {0x6, 0x11, 0x8}, {0x8}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0x1}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xffffffff}, {0x6, 0x11, 0x80}, {0x8}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x100}, {0x6, 0x11, 0x4}, {0x8, 0x13, 0xff}, {0x5}}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x800}, 0x10) 06:49:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002286e00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:30 executing program 4: perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:30 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, &(0x7f0000000200), 0x0) 06:49:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x3f00, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:30 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f53508000100020000000800028001000000", 0x24) 06:49:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:30 executing program 4: perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x3, 0xff, 0x6b, 0x0, 0x40800, 0xd0400, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000100), 0x8}, 0x40000, 0x80000001, 0xd6, 0x6, 0x9, 0x9, 0x1}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3f, 0x6, 0x4, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x40000, 0x80000000, 0x4, 0x5, 0x100000001, 0x5, 0x8}, r0, 0xb, r1, 0xb) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r2, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:30 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f55208000100020000000800028001000000", 0x24) 06:49:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x3f00, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002286f00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:30 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, &(0x7f0000000200), 0x0) 06:49:30 executing program 4: perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:30 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51102000100020000000800028001000000", 0x24) 06:49:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:30 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, &(0x7f0000000200), 0x0) 06:49:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) [ 971.450006] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000037000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:30 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51103000100020000000800028001000000", 0x24) 06:49:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000040)) ioctl$TCSETA(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, "a52658c200000004"}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000011c0)={0x8, 0x2, 0x7f, 0x1, 0x3, 0xcd2}) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00000000c0)=0x9, 0x4) r1 = syz_open_dev$cec(&(0x7f0000001180)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x66, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000001140)=""/8) 06:49:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x3f00, 0x0, 0x0, "a52658c200000004"}) [ 971.624219] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 971.637016] device macvtap1496 entered promiscuous mode 06:49:30 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, &(0x7f0000000200), 0x0) 06:49:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:30 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51110000100020000000800028001000000", 0x24) 06:49:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002287000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:30 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51135000100020000000800028001000000", 0x24) 06:49:30 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200), 0x0) 06:49:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3f00, 0x0, "a52658c200000004"}) [ 971.907144] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0071, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x7f, 0x2, 0x2, 0x2, 0x0, 0x2, 0x248, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0xfffffffffffffff8}, 0xa02, 0x100000001, 0x1, 0x2, 0x92, 0x1, 0x1}, 0x0, 0x9, r1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ptrace$cont(0xc657154178c37968, 0xffffffffffffffff, 0x5, 0x5) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{}, {}, {0x20, '&([,#)+'}, {0x20, '#\x8f\\#}{'}, {0x20, '{!/!'}, {}], 0xa, "f0eb6bc97b6aba50c9dbda0927ae1ecd4d5b8e023052a3a91c2570c168b5b71fb3fd78e39291b6edbb740c3d604ee05ccd2adbe2b2ec6e9850703b1e458f7ef15efb602f0ae3a5eb792a830eb612cf3b3bcb1f65d752ea8d52"}, 0x7b) ioctl$TCSETA(r2, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002287100140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:31 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, &(0x7f0000000200), 0x0) 06:49:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:31 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5118c000100020000000800028001000000", 0x24) 06:49:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c2003f0004"}) [ 972.157286] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:31 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51194000100020000000800028001000000", 0x24) 06:49:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:31 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, &(0x7f0000000200), 0x0) 06:49:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x40100, 0x0) 06:49:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002287200140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200003f04"}) 06:49:31 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}, &(0x7f0000000200), 0x0) [ 972.351039] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:31 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5119c000100020000000800028001000000", 0x24) 06:49:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000280)={0xb}, 0xb) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000000040)={0x1, 0x401}) 06:49:31 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000200}, &(0x7f0000000200), 0x0) 06:49:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002287300140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x83028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x2, 0xfffffffd, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xfffffefdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 972.536906] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:31 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511a4000100020000000800028001000000", 0x24) 06:49:31 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000}, &(0x7f0000000200), 0x0) 06:49:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000007400140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 972.716140] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:31 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000}, &(0x7f0000000200), 0x0) 06:49:31 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511ac000100020000000800028001000000", 0x24) 06:49:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x84200, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {}]}) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, "01000000000500"}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400000, 0x0) 06:49:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80100, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x401, @dev={0xfe, 0x80, [], 0x36}, 0x81}}}, 0x30) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 972.907317] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:32 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000}, &(0x7f0000000200), 0x0) 06:49:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002287400140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:32 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108030000020000000800028001000000", 0x24) 06:49:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x2, 0x0, @reserved="99c53b8998ad1279c4746d1536d079d6b997a1372cc594684c7f46a274117083"}}) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4, "a52658c200000004"}) [ 973.049197] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:32 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108020100020000000800028001000000", 0x24) 06:49:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x5, 0x54b6, 0x2, [@null, @bcast, @null, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}) 06:49:32 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000200), 0x0) 06:49:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002287500140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) [ 973.176973] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:32 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108030100020000000800028001000000", 0x24) 06:49:32 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000}, &(0x7f0000000200), 0x0) 06:49:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x80087601) 06:49:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000040)={0x2, 0xc36c}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002287600140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:32 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108040100020000000800028001000000", 0x24) 06:49:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x80087601) 06:49:32 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, &(0x7f0000000200), 0x0) 06:49:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r4, &(0x7f0000000280)={0xb}, 0xb) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000002480)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x20, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x1c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x5}]}]}]}}]}, 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f0000000040), 0xc, &(0x7f0000002400)={&(0x7f0000000080)={0x2360, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_WOL_MODES={0x11fc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_VALUE={0x1e, 0x4, "395f0994ab601d3baff44e8af6135c586ac910e42423da4a928b"}, @ETHTOOL_A_BITSET_VALUE={0x101, 0x4, "860d8407c95726d9dbf5ed13653f51315fd07898830909bea28112458f522d269227eb97d3f979b20c10e5b86560bc18eb4c04e568978c17da80c2f3412014e6516338c8890ff6becd1cf180e8d31242275e0b6bdb42fe879870104d788b84ceb0bc8514a7207ee1f20d760279cdd9a8d947fb9cccbe82912f5de88be2947d1a9f099df286b6714fa099f50c46cc1b8b75cf422785500e4e58419bbb71bc8ff15ad91da85eeb6a66636ac38d98830a9a8c094830ade2699404ea18649da5c21928c09e2cb81121811d11cb27cce4e804e9b00637c5fa374bfa6796dbe28bdacbe8d16e8dfc6ba71bf3b17fd26e3c1ee0f38fee43df028beea251b0acdd"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x2b, 0x5, "8c0a6095fbdfd4d463c2ef120b989479f451bf631bd1c7fdd9a856519248a183e58a1a87ec21a1"}, @ETHTOOL_A_BITSET_MASK={0x8f, 0x5, "447fc31edb9e6524a63ded0afa2778a8c8c9e07e4b13e367dcc2e44ba3aefa74836b0332b03917841e6ad70b5c43f9d5b7181a6c39136a5adf1cd67283bdfce8516b1e1a6d6b39cae88829dbd6882aeccf5456f38ccfc013f5765820be5481921df61fd6279b2a7a625b4390141035431c5b0590be695894eb6d9545ace2ecf5e3223717b06c66fe5e035f"}]}, @ETHTOOL_A_WOL_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_WOL_SOPASS={0x1004, 0x3, "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"}, @ETHTOOL_A_WOL_MODES={0x114, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xb9, 0x4, "65dda8baa953e0b7e4b6766c3eb1d78f4393b4382a43b24024e5a1703d34ecc549729a02bf024ce46889d1a00d3a5f60a3d7e98b2c57c4596c026555094d45a7f2c4de3b15f135f153ee23d46c007ee3fab6a56bbc2c7042712c5fbb44ab07838ceca533efe00a33a2b8afe028b8947765942d70367449060d314cb82bb0f278ea755c267b4e3caf3ba98885dbd76e15bb618fec84bda27d3fe14685f856fbb4904da0169681a5582d23804b6fdae881c5f3b2dd86"}, @ETHTOOL_A_BITSET_VALUE={0x50, 0x4, "ecbee4ce0a1d4e8778fbd8464bbfe3c079ce4a22eb4a72ac0b77bf8048670882ed654e36d1f13a8d0aea0ec02e980e3406a9a6c772d115a1773a6c6e45fe51dfd258fa419fd18ef1507d9cc5"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x2360}, 0x1, 0x0, 0x0, 0x4040000}, 0x4) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:32 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108050100020000000800028001000000", 0x24) 06:49:32 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}, &(0x7f0000000200), 0x0) 06:49:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f00000000c0)) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52610cd70110004"}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000100)={0x1}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x5, 0x2, 0x7, 0x7, 0x12, "261ae625a3afc139"}) 06:49:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x80087601) 06:49:32 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108060100020000000800028001000000", 0x24) 06:49:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000037700140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:32 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, &(0x7f0000000200), 0x0) 06:49:32 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x400000000019604, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13d, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, r3, 0x1c, 0x0, @in={0x2, 0x4e23, @rand_addr=0x64010102}}}, 0xa0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r4, 0x5602, &(0x7f0000000040)={0xfffc, 0x0, 0x0, 0x3ff, 0x0, "8bbb7173c76f3d97"}) 06:49:32 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108080100020000000800028001000000", 0x24) 06:49:33 executing program 5: sendto$phonet(0xffffffffffffffff, &(0x7f0000000040)="a9a45b7da1a5256b914806be7e97b55769084ce61a32e76ed7f0058be4d638a019f87b5b9938e3af3b02881d6b25332bfcc876fbde2892a7d3b1e80df6a5584e2ba3c177c9dc209083d0e1a59702cd44f348890f3c76819d9b1b4a11a6", 0x5d, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x5, 0x54b6, 0x2, [@null, @bcast, @null, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}) [ 974.026366] device macvtap1505 entered promiscuous mode 06:49:33 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, &(0x7f0000000200), 0x0) 06:49:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002287700140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:33 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108090100020000000800028001000000", 0x24) 06:49:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41bd, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:33 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080a0100020000000800028001000000", 0x24) 06:49:33 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401f0000}, &(0x7f0000000200), 0x0) 06:49:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x24000090) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x80087601) 06:49:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x14, r1, 0x205}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0xffffffffffffff9c, 0x4, 0xc0000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x44}, 0x8c81) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) 06:49:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002287800140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:33 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080b0100020000000800028001000000", 0x24) 06:49:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x24000090) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) 06:49:33 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d010000}, &(0x7f0000000200), 0x0) 06:49:33 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c150000}, &(0x7f0000000200), 0x0) 06:49:34 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080c0100020000000800028001000000", 0x24) 06:49:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f00000000c0)=0x80, 0x80000) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80008000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x3f7, 0x8, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20044000}, 0x20000000) 06:49:34 executing program 5 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000007900140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:34 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:34 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a020000}, &(0x7f0000000200), 0x0) 06:49:34 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080e0100020000000800028001000000", 0x24) 06:49:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:34 executing program 0: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) listen(r0, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5602, &(0x7f0000000000)={0x0, 0x100}) 06:49:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002287900140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 975.228598] FAULT_INJECTION: forcing a failure. [ 975.228598] name failslab, interval 1, probability 0, space 0, times 0 06:49:34 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080f0100020000000800028001000000", 0x24) [ 975.228625] CPU: 1 PID: 31228 Comm: syz-executor.4 Not tainted 4.19.142-syzkaller #0 06:49:34 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff}, &(0x7f0000000200), 0x0) [ 975.228633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 975.228639] Call Trace: [ 975.228661] dump_stack+0x1fc/0x2fe [ 975.228684] should_fail.cold+0xa/0x14 06:49:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x2) [ 975.228702] ? setup_fault_attr+0x200/0x200 [ 975.228722] ? lock_acquire+0x170/0x3c0 [ 975.228745] __should_failslab+0x115/0x180 06:49:34 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b}, &(0x7f0000000200), 0x0) [ 975.228759] should_failslab+0x5/0xf 06:49:34 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108100100020000000800028001000000", 0x24) 06:49:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000007a00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 975.228774] __kmalloc+0x2ab/0x3c0 [ 975.228787] ? vc_do_resize+0x2ff/0x1440 [ 975.228805] vc_do_resize+0x2ff/0x1440 [ 975.228830] ? console_lock+0x25/0x80 [ 975.228848] ? redraw_screen+0x870/0x870 [ 975.228863] ? lock_acquire+0x170/0x3c0 [ 975.228877] ? vt_ioctl+0x1e71/0x24d0 [ 975.228899] vt_ioctl+0x1f74/0x24d0 [ 975.228916] ? vt_waitactive+0x350/0x350 [ 975.228933] ? avc_has_extended_perms+0x86d/0xea0 [ 975.228956] ? avc_ss_reset+0x170/0x170 [ 975.228969] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 975.228986] ? tty_jobctrl_ioctl+0x4d/0xed0 [ 975.228999] ? vt_waitactive+0x350/0x350 [ 975.229013] tty_ioctl+0x5b0/0x15c0 [ 975.229029] ? tty_fasync+0x300/0x300 [ 975.229043] ? get_pid_task+0xf4/0x190 [ 975.229058] ? mark_held_locks+0xf0/0xf0 [ 975.229076] ? perf_trace_lock_acquire+0xef/0x530 [ 975.229090] ? perf_trace_lock_acquire+0xef/0x530 [ 975.229109] ? HARDIRQ_verbose+0x10/0x10 [ 975.229123] ? entry_SYSCALL_64_trampoline+0x920/0x1000 [ 975.229137] ? tty_fasync+0x300/0x300 [ 975.229154] do_vfs_ioctl+0xcdb/0x12e0 [ 975.229170] ? selinux_file_ioctl+0x506/0x6c0 [ 975.229185] ? ioctl_preallocate+0x200/0x200 [ 975.229201] ? selinux_inode_link+0x20/0x20 [ 975.229218] ? __fget+0x356/0x510 [ 975.229236] ? do_dup2+0x450/0x450 [ 975.229250] ? vfs_write+0x393/0x540 [ 975.229275] ksys_ioctl+0x9b/0xc0 [ 975.229293] __x64_sys_ioctl+0x6f/0xb0 [ 975.229307] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 975.229322] do_syscall_64+0xf9/0x620 [ 975.229340] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 975.229351] RIP: 0033:0x45d5b9 [ 975.229364] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 975.229371] RSP: 002b:00007f6847ee0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 975.229383] RAX: ffffffffffffffda RBX: 0000000000018940 RCX: 000000000045d5b9 [ 975.229391] RDX: 0000000020000000 RSI: 000000000000560a RDI: 0000000000000003 06:49:34 executing program 4 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x4b47) 06:49:34 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, &(0x7f0000000200), 0x0) 06:49:34 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108600100020000000800028001000000", 0x24) [ 975.229399] RBP: 00007f6847ee0ca0 R08: 0000000000000000 R09: 0000000000000000 [ 975.229407] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 975.229416] R13: 00007ffe0dbf681f R14: 00007f6847ee19c0 R15: 000000000118cf4c 06:49:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002287a00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:34 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$ptys(0xc, 0x3, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x400000000019604, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f00000001c0)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x8, 0xae, 0x5}) ioctl$TCSETA(r3, 0x5602, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$AUDIT_TRIM(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f6, 0x400, 0x70bd2b, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0xc010}, 0x4000069) 06:49:35 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108022300020000000800028001000000", 0x24) 06:49:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x4b49) 06:49:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002287b00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:35 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000000200), 0x0) 06:49:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x541b) 06:49:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:35 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95118c73b3}, &(0x7f0000000200), 0x0) 06:49:35 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108003500020000000800028001000000", 0x24) 06:49:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000027c00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b2f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:35 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, &(0x7f0000000200), 0x0) 06:49:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x5421) 06:49:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002287c00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:35 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000200020000000800028001000000", 0x24) 06:49:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b30, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000c5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000080)={0x12, 0x1, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x30f01, 0x0) 06:49:36 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000800020000000800028001000000", 0x24) 06:49:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x5450) 06:49:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b31, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:36 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d0000000000}, &(0x7f0000000200), 0x0) 06:49:36 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108003500020000000800028001000000", 0x24) 06:49:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000037f00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b32, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/233) 06:49:36 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200), 0x0) 06:49:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$TIOCSIG(r0, 0x40045436, 0x13) 06:49:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x5451) 06:49:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b33, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:36 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108002302020000000800028001000000", 0x24) [ 977.338921] device macvtap1515 entered promiscuous mode 06:49:36 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, &(0x7f0000000200), 0x0) 06:49:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0xa0000, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000040)) bind$rds(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) 06:49:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000008100140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x5452) 06:49:36 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000003020000000800028001000000", 0x24) 06:49:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b34, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:36 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, &(0x7f0000000200), 0x0) 06:49:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x56b3, 0x1, 0xb71b, 0x4, 0xffffffff, 0x1], 0x6, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000100)={0x0, 0x0, 0x80000000, &(0x7f00000000c0)=0x1}) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x2, "a52658c200000004"}) 06:49:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x5460) 06:49:36 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x46200, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000280)={0xb}, 0xb) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)={0x3, 0xa3b}) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000080)={0x0, 0x0, 0x672e, 0x9, 0x0, "a52658c200000004"}) 06:49:36 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000102020000000800028001000000", 0x24) 06:49:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b35, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:36 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, &(0x7f0000000200), 0x0) 06:49:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000008600140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x40049409) 06:49:36 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000103020000000800028001000000", 0x24) 06:49:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b36, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:36 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x584c0, 0x0) recvfrom$ax25(r0, &(0x7f0000000080)=""/166, 0xa6, 0x2001, &(0x7f0000000140)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:37 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000104020000000800028001000000", 0x24) 06:49:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x40086602) 06:49:37 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0070000000000}, &(0x7f0000000200), 0x0) 06:49:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000808700140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b37, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000080)={0xc, 0x7f, 0x6ca, 0x4000, r1}) 06:49:37 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000105020000000800028001000000", 0x24) 06:49:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x40087602) 06:49:37 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, &(0x7f0000000200), 0x0) 06:49:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05ffffa88800140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b3a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:37 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000106020000000800028001000000", 0x24) 06:49:37 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x400000000019604, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000280)={0x3, 0x200000, "0e014a66a623ae025f8afa5bb1c4daf32528e4ff22786612", {0x1, 0xfff}, 0x2a}) keyctl$update(0x2, 0x0, &(0x7f0000000380)="1583388b412baf36f9f13dffe5b353c55a4f3e6b73c514bff68dc59ee9c24e6bf44db90ad6e47c29d704ff46934582e453d716ec10790e8db9e37a77cfea48abac9a2e2adbb2f0c5f5d6e1eeb5adf7574f0100867edce8f49689514e1583fb66aec956d4a91eb17441888916673ddacda71f25f5136e9b68f193acf85f9dd7ba57c9b98b44d4ec9a2fe4e7c8ddae1033fa311b0dc4e210cb1685603025e9b9333ff32ac0c3724df3b6bf3e1650098e08bfe47ff4f672b6e2f0a144", 0xbb) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0x1, &(0x7f0000000040)="bafb3115b2f714a2e52967519403211b3631a917664db427eab10f14ee563dc56154c5275da3c1fd861378a9e08421f22e2b509b950e942eab7d775e2410cc8a4ca5025c65f4b216ce9a0b835a5db59ed5e872181a30744377310ba4ddd65616366bfc3ade769c2e18bc3bd4a76884d04518f8f77a418424aa2a41b4937f51b5c1056d2d0ab934", &(0x7f0000000100)=""/143, 0x4}, 0x20) ioctl$TCSETA(r3, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) accept4$alg(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440)={0x1ff, 0x8, 0x3}, 0x8) ioctl$TCGETA(r4, 0x5405, &(0x7f00000004c0)) ioctl$MON_IOCX_GETX(r4, 0x4018920a, &(0x7f0000000240)={&(0x7f0000000200), &(0x7f0000000500)=""/224, 0xe0}) ioctl$TIOCL_GETKMSGREDIRECT(r3, 0x541c, &(0x7f0000000480)) 06:49:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x4020940d) 06:49:37 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, &(0x7f0000000200), 0x0) 06:49:37 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000108020000000800028001000000", 0x24) 06:49:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000008900140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b3b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:37 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, &(0x7f0000000200), 0x0) 06:49:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80086601) 06:49:37 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000109020000000800028001000000", 0x24) 06:49:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b3c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000028a00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:37 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, &(0x7f0000000200), 0x0) 06:49:38 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010a020000000800028001000000", 0x24) 06:49:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087604) 06:49:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b3d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:38 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, &(0x7f0000000200), 0x0) 06:49:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000028d00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:38 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {}, {0x2, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, '\x00'}}}}}, 0x2c}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x4, 0xfffffffc], 0x3, 0x1000, 0x0, 0xffffffffffffffff}) sendmsg$SOCK_DESTROY(r3, &(0x7f0000002540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002500)={&(0x7f00000002c0)={0x221c, 0x15, 0x100, 0x70bd25, 0x25dfdbfc, {0x25, 0x1f}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "a9f5d5caca6eaad267cc9f5591abb5e73c5b57e7284f26dd67a04a48393821f5789952e13b8c1515adbfabfd3f2c272536b419eb1ef48819d4960fe2d0ac9e68318d4fbd665a036c310c6d12cc3f1afd329b1e96f2d59bbdfe3bd76c8c137de508b67f868269ad3d556046b130b7de5af20bac7aba3f274b0729b6718311264394d137e59f50f699edaf71bc00824ebbb2cc40d5bca7522755f5d0be8b4de5c13887a78e231c570380edec0dc7077c174a54a13423c3230b3a12118c9386236cccb96b66fd803cfca98f5a15b8ef354c47fe5203bfc8fe9c968d824e79dae4e1893f589978b157fc94e7ba21804ceaed33b4247a921e7663ef40022c78a3454978edbcd2a89ddb3280b4d03df297d820849fafab836d4fe42757b31d552ee23ec01957825b2a994e8e033d60846296f444ce83b3508fd4aa20027ca156b859d395aaa7bde15aeaaae7f1281c3b48ae5f42746c4952d604235d2ead2646bb07ebfad8097cb9e67345ea797bdfbc2ffbe50dcd007049e55cef381d57b1d302b6410f6e1e3d4c0e068457f2cc3eb399af46a39490ba6f5a9f4dba7c4724c35b4aa6a4d2c8c975c982ee6e3b83daf1bbd8ec40df1b67921179e6e60da869ce985e5cf5530355ff109ce25903c34d660f18468a17a64333668d8baaedf36c637cd744d208062819151932290511d05e418a0da3b1eff64b84b05e6dca207356498f06a6cf44c7cfc73201e54d15c1e660b2b4559d72862c753ff419bc1b4c7ef402c41f450f19701bb9a3f1eacccff41818a99db7b3d5b124cea3ceb910df53bcc48fe0e10497415d5b544d24ac0da7001e9f513d5dec5d78e4bdb2c811fe6ee8215855173e36b8fda96cf0fd833ed2fba3444651bf31cbe0c4dbe534c2b518dd25737f60af3cfd5efa0aafe41b96ddfa27ecf529593c31d528db1b66d59ceb5102e1d3f252f61473c6d05a278f1464de587c42c368ba9f1187802a46a710ee6ea1e0a3c0669ed0404ece462cbfd821adf35168a1cdbd95275ba40c1075465f8d53ad18c1fd46932a007a3a1ca9f3efb137891112dec3d06b3c6e27fac49c1d4303c3954a3f1212a288304c5ad7e77ad361d95a4804688af3d26d13f7d9a8480acd7e6dc0046f066871e98473d2d43cb3414ac37148cee16eb74f31743945aad8faa2e8f5512b860820638a89da902c3daaf744045c96b5b8c14a95505124b1ec4a968c0d0f058939ab6471820604954608a6f704c2c1a407e1d0c3a41ad96db439635d9dd41b5c642e52de23944717aed269420313ffcbd2091b0c2c85714f37cebc979de63a961c8010cc438310e499b044553f3ca5cd199724ff074ed5cf6bc952554b3f22a1125671faa5256440e954aeaea331af842c3086ec9dde92dad7ee03bf87df1acc9bacb396d84e28df0ed3f641a97b6ca03277baf781406d4f3958dc5cd9db538d525aaaaaabd4b558f53044a3b0b1d1238c896e3ef4c4a580d930562d5d9d047827d52c71d64440b861505795140337d693f41cd677e0365013f81352ca9a62e3faa0e1554244978734e69d53d7ec9db036678e2daafc31dabb4351c789cb2c5de8baa698aa11378464a09f33fe933b7ac92dc4218dcf84f9980b28eb071d33dd5dabd3bb8f730ff2855ed71b1073853f2a07fd0cee02e703db3eb24b479b555c2626573fb93a2c726dd71ff9f48944b27bd932d9de42f1f906f2055c9376f4a276858721834620d172af10a4147c0a0266ee3ba6bc5a3e41655dd40f5de02e0e7e36e06a0834bb8d02c4e32c18c311eff577c81a6c743979e1efa7e9949f90df6703d2e28695a44ba7b69a9fc4947a6514d384f052bcc324f9d6d304094f8211725bcf9bfdcde552732b99f7fa1b322bd4cce23ce61da4cd0b0e6919925a9761d60e2e38806bd0e7889d0925318d6acd2069c8db19df61db8bf87ce792e9fe3f3867b3e8049277053b959d99cbf1561f3056ce9e72535a4251e20e60386e9aa4ecb2b238f4610b383ae2cf9a34d6ffa194addc48f4d51ee8ec2846cc6d3bf98e608d9286e77f2e24add382b7a7dd500e1d71bba790ddec18bc04632d08fa137d5ee04bb5dfe2d73802ace90a1f551bfc8447492b3c5cb3d50bd60dae7930d96f30b9cc5f3a0372ec14cea0d8225cab001899430cf07a83f35cbe5c8013535a2d6f05430b9d7c59d32a2645e725396da9768c02d9305c651015fa0ce6dfe6368dbb86cd2a16b6fcad78a8847736b9d3af42f9486d798fa7bd4076ea20d714e8ced78763ba8a0efcb2a1014f1295fffbcad99005b078edba0a4065f9e201851bbd27ca1474b0cf38560bcf9c2d99640d8bc8a6a5a8acaa12503692c3fb37cf6a7ef55cc7a4e2b20bbb92a97822646f442e98088929192ab21f304d34993596bafa4275021f8c8c5c53ce897c1eb90aeb30f5eeba3c82195aea68fe9a0c83d33b39c8c40a66b9c86250b95b3862c14475ddab2202d88464db6f442b98f028523278a75703d99f4b4e3833e2f11d21ff6f04762dc5bb6122074e2bc719e77378b9d2276fd9fc461cecf1ca7bb7510a5706d607a2de214d8f755fc53082d95e1adbe42ffdad861f512ed7c0269f2163e9e99c7bf72c8a8555f8610a4db8e15764c752e6226450a1351da98224a303e4e804dd459fa1cf2fc487dea249eae4b225de63ceab728c461d3962c1db05be767cea2f90acbb663073f3322cded4a57c1c7680e69841a27592fd867cd08abd1769fb3e4bd798adc1878016c9fcc20b7dfbd11b3cc7410995ea123abc39736627a063da640b511cffee67e84b4a710f07b74a2498a9d6bfcef91f9680059866fddaf36c8f96637cb9130ab433c7bb70d15be9618f5d5bf63a8f9c165113c5ccc628f3c72684a0f8afbd333a617aaf5f591b8dd09109b4ac3b9047b421ae7ec0c5c486d744e31769da3235a8f52ea9c04b1ed564b65257be0425c8780caf3aa22e79175f2b7928e9e2d22639adcdd418513c5919554856668df7410c2fab25da3d0365e0ec2a2e54ca24287968dea4b6573f1674e389ab3f4c8898b104e7300f1d1fcf54efd185a3e8ab2e4f5ccdc1e4a4ad09a5b55ed6d21d2c206cdbb1550a5e4fcbb8792e05bb321d4f3efc67f161d2ff38d2c5ae9223bbbe3a2217190e570a79c6aaac4277b9f74ff453a0b61c75eb425d8ba5787f02eb374473b7e8770a74154312cb3d51836ae14a55284301cf366758e9c8563b452fc4ce9d5eabea20e01689816919877421ecafcd6386adfb638022353d29a32c840c1002c4de986869454c83be4c4536c5967bafb3bcba029401fd4e9c4e49d0313d82ee042e916a05c0fb8087b82bdc22e0950ca3a59f62f461f2beb72f53c835300b5a1c9febf617c140d0471a04b88994456dd448929852f6d58c50c5267570b716f2f5202faf0d5d151d16c2abf9cec1e85de187c08e2af903ff529c57a5f41682ee76fbee24ce8e49859de2e85c28158e2bb99392ad6f26a1b2dbde7fa6f050c7d162a06ad54ad7dd7e72677dc1e8429ddc6b02fdc07de9dc94561ecebdd731b2b62fa57493f1d572ee3861dfb075de6a71518c8df427ea9629ab0de0c6156767c626b201193931a6a4c06103fdcdb0da979920b7681cb131c648aa221c5e34276b07d7edd59bc75b86418e45a31aecf45c4d36eda020b469e42d940c1430e52cfcb54b22b8dc886d8de4ffca02e43cf1b5b6c09f62c5ee218bdee2af656cbff6e7206872668ae828184357270285696b6dd5ccfe4411a591d2d9fbc74049d049661b5309585cd8ce1a6f672f01a8a6600c219ee07acde3c1cc706e80af1f9739f50c1c2aef0841582f787b8639781b5030bb4a14406127a79ecdf34976536922bdd6de6ecfb0d4078ddc0a324acb18c92faf0756c215604bc1071ea6ca4980f4a2c49c121ae04c3ecb66dbc2b76805810e84f0891940fa7b284d0f34fcdd964b4522a796ec43f2a30f58b0c813e364a6642e1714d41871036c525385bfbb07d2f2b0a878c2e1e25cdd08c0641a6c5387c722244cd818f95200ffc09030da5f5fab44c44161b663c735227e1876f67a3a5440b71b5820357136e31f45fac6b3d95061a1e07f794e6f8ba46556d1521b8c5a6ecd64d5e7ad1e6542e784ab0e966b304b6d34688a5d284f1f1f328dd6c580fd22d6559e595a276a68b838603e2b95643ab208e63bc86348859c4aa28fb4a4dd9aac7e1f50fa00105ecc43bc6a84756cd0a7402b01a2f7efb9d2acd20a98d7f6066977c0c686605752037fa301e10bbf4fdeb6641f2b7e6283b217758b32ded629852b3c13e34b9068bd81b6ceebf4f70a731557a78980180a356b5c116bc204d8b5540513e4a47eedd857b863aa35080499ed5eabf6ef76d3d0146d0258e33ef4ae69f5abbe77b3fcd77d3c4c1e09b66c96b73dae8ae88b61de71060f44d1b138d2b8684c4c8d724202452dde5d41610741d05489c6d93298e71c12aaa14a72701909fc31ab14b836c782b406798794325ba2009c42345ff4878a9e9802f3b867390e551cf44255e42b33627202c13549458e3226c7e70b6933bb1c9c30e14b25d915cdd45d54412b3402b662869cc4460d1309077913436785cec925d6f14b38ceeb52d09374d0eb8012f5a354fff3490fc1d49994a0cfbe8104284961ed2c5e30598347e1f7efd00361360dc527eaf25474337d6c13c40beff7f9d11f1cb0421eb3767e4f284e0c53abbec5332899e3478504da1a728189202223d02ddae5105b5b02bef7b7f6947a9a5deef6fba8db06c94941e98add8fbe8ee642cd2d8ea7f6aff83829b3359a95da4e9d5b8af458cfbffc5bef5ce6220a16289184c26f781c16e9c58d322c851da7d8197d93fb1be8dbebdf8d891d799be2ee088e41a9b87e33bbf9ef42332085b864fef7ae387da89ac4b8e32964d4fca229ddad5701ec649dae6898fdcb2bae2d82d0768042ed05588e1c44e9f9a7810654d2efe00a92aae2fab726de552aeb31dd5f91073db86d3775aff9e394ef1e0de9ba235122c99eae1a2ec0fe0988f7e24353dec628de6616954cab2a7c8b1ba6f1ebb1a2c2977173c52e7e7c71904fab617e478bec57824ab518753ee120b826b6579d292e025a084c8b3a72c58408c32304dcec29c4c6bf7a2d3d593aa9acf0268fcccd242d0642dd2d8d7af29b10755dd236c53801bc4e5682b941be6b05f1ecb9605f63a9add5d3e1ff6e49be79c279d3c78dc708657ac1dfb50305fc9a8ba931fdbb87a984de86a9574186f4f7d72e0d1245ae3f70bce245e27ba412918bc8a9d0a9e70a3611e61046556b67192980871f0e5f43bdb8277441cb96b348c0d8231ae8f15cf7028a3a31fd1fc029360ccd5983126535aa7f3deb86d3ddb58ac9e0534a6e76c6c2536af24ec7c023817fec7c599a6757d0d4e116cc683d43147f74342aeb01f334eaf2a1ed55b18dd108778775e9cfaa7b7b3e41c2e4f75f18d0387092c4bb42d41a488d462a6133aec90a5690723ec32fa1e02b0a314688300c85f2084a5a1e4a065c252c2a3e0be3fdecb7b7c079a23ac049405186e2920a477ceee60757b433cca5aa074e1217c4b720e2f943aa2fb2afee5380f76ae19c93a6aead9d22636739b997ac988097f87aa02ca5968e73cd1f703335d04583dd1afc3aa0eca4ef68f50bf9171539eddf292334c402b6ca336cd66d2c78767d42bb054a8f867b59a67db4a76e51b45a21da55b61603da37e2e218c34e76bba2183e9a0e023c9199f0a46f801fa658951989c18f8bc817118b7b37935623c4624d5e2c437e46ff0506"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x3a, 0x1, "933c1f6e30503baaaa995c96823f8a3fad40fb8c650fea21e120a8455ac3e7483c5b784779d6d7f6cf8ca2842ef18ad37c79cb95c9bf"}, @INET_DIAG_REQ_BYTECODE={0xa6, 0x1, "1f697a96517576ed67e0d935544c68243d2ef6f4026f3f14f5c308d9af3fa341a12bc39b0d02f029314d06f016c61ba5dc93efeacf8fd07bb0b617227db09091b57e2828dd7fd23b2c61c92f392a8e3e63393ef4647335ab2ff5d101c9a74d213e0ab12b9f355a798b0d06914b2b3f5c95837d6682c8f825fd764e84a35f04e3fe44f64d51e8498823dea6c08e62bcc4d009f0fae64c3d3a52428b726df0d586043a"}, @INET_DIAG_REQ_BYTECODE={0x62, 0x1, "ee51ffac1ad7323ffc63e00645add0d50e7c9eeb8d1ffc628f82437070d814aacfeb882c7b2e97f6b4abe001ec090e6ff169c0cff8b908c65fd617c05f60c826396304d40e7f8761da16b0542eab65872120b7aa34cf5ba070800dcab1ca"}, @INET_DIAG_REQ_BYTECODE={0xb7, 0x1, "a4f714360192236ad2a396bd8c206e2c41b5405bfb769daab91f24620308557d3d8f4f7b62ee3d6fac2159c59d1d39e4458a36645d176cdc3c5450a0b5b46592125b750b6820a9ab21d8a8036f0d690015f2c0b6bf046f9ca8919f245bc83071eb466c5e2c4e8adce34bbde1cf176ea3b92d0a1cdca45530349b8312ab06d0ab8b200eeb310122c41dd398039efbde130c16568168982a10fbcbc766730f09092f24a6103a75e2a80537afa86cb8517dbfc0af"}]}, 0x221c}, 0x1, 0x0, 0x0, 0x80}, 0x4004) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x74361f8e0acafa8a}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080029bd7000fcdbdf25010000000000000009410000003200000000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x20040000) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETA(r4, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:38 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010b020000000800028001000000", 0x24) 06:49:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000038e00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:38 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, &(0x7f0000000200), 0x0) 06:49:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x800876c9) 06:49:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b41, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:38 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000040)=0x4, 0x4) statx(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x0, 0x80, &(0x7f0000000500)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x40000, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, r3, 0x320, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000258f88)={{0xffffffffffffffff, 0xee01}}) msgsnd(r4, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$MSG_STAT(r4, 0xb, &(0x7f0000000600)=""/227) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="b0000000020900000000000000000000000000070c0004800800014000000003880002001400018008000100ac1414aa080002007f0000012c00018014000300fc00000000000000000000000000000114000400fc02000000000000000000000000000106000340000200000c000280dbed01002f000000060003400002000006000340000300001402018008000100ffffb2dbbce753dfffff08000220e00000020c000280050001002f0000000800064000000001e5648dad91349004ff984d4e143110e5989096183cde3ebecf794ccea67ab12defb93ed327b470a3723a0fdbdf211d237bc2ffbfbf576e0df3669e1f748d6f2141521d805c6cf9977d5cc939f411536202be4d714b6392fb09fb9850d81573472e8959851ccfde4db8620855c66a804dbaa2f0d1e32bc58e7e28a9f50ba5910418e3f1271d304c40353eeafcedc49dacc14d0f38b8837dd236d9e493f8445d77fb5bc9f037e7a2e7d6c6ea78e1e04c79866a9601cb7efa1d1f86b1dcb7753301a2efe425cf73e086f00a5852aeea7c5196961f3fd49735b45d43e13e1ef139177fe7fe068e48e19504af6510bd2249d955eaf6fb4a0e4cc0e4"], 0xb0}}, 0x40080) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r5, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8f2658070054872d"}) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x34, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x8951e687e6944a64}]}, 0x34}, 0x1, 0x0, 0x0, 0x815}, 0x4008084) 06:49:38 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, &(0x7f0000000200), 0x0) 06:49:38 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010c020000000800028001000000", 0x24) 06:49:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0xc0045878) [ 979.731312] device macvtap1523 entered promiscuous mode 06:49:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000038f00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b44, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:38 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010e020000000800028001000000", 0x24) [ 979.842687] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2306 sclass=netlink_route_socket pid=31582 comm=syz-executor.0 06:49:38 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, &(0x7f0000000200), 0x0) 06:49:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0xc0045878) [ 979.962761] device macvtap1524 entered promiscuous mode 06:49:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000019400140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:39 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}, &(0x7f0000000200), 0x0) 06:49:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b45, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 980.181018] device macvtap1525 entered promiscuous mode 06:49:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0xc0189436) 06:49:39 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010f020000000800028001000000", 0x24) 06:49:39 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}, &(0x7f0000000200), 0x0) 06:49:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:39 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x181002, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000000c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r3, &(0x7f0000000280)={0xb}, 0xb) ioctl$TCSETA(r3, 0x5602, &(0x7f0000000000)={0x0, 0xffff, 0x4, 0x0, 0x0, "e80300"}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r4, &(0x7f0000000280)={0xb}, 0xb) write$vhost_msg(r4, &(0x7f0000000200)={0x1, {&(0x7f0000000080)=""/36, 0x24, &(0x7f0000000100)=""/218, 0x2, 0x2}}, 0x48) 06:49:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000019a00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 980.601754] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2306 sclass=netlink_route_socket pid=31618 comm=syz-executor.0 06:49:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0xc020660b) 06:49:39 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000110020000000800028001000000", 0x24) 06:49:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:39 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}, &(0x7f0000000200), 0x0) [ 980.814542] device macvtap1526 entered promiscuous mode 06:49:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40000, 0x0) recvfrom$netrom(r1, &(0x7f0000000080)=""/159, 0x9f, 0x40000040, 0x0, 0x0) r2 = getpgrp(0x0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000140)={0xd, 0x3}) setpriority(0x0, r2, 0x10ffff) fcntl$setown(r1, 0x8, r2) 06:49:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05ffffff9e00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:39 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000160020000000800028001000000", 0x24) 06:49:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b48, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:40 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}}, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x42}, 0x6}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e23, 0x9, @remote, 0x9}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x3, 0x4e, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x101}, @in6={0xa, 0x4e22, 0xfffffff8, @remote, 0x2}, @in={0x2, 0x4e24, @remote}], 0xcc) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140)=0x22, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x222, 0x0, 0x0, 0x0, 0x3fffffc, 0x4833}, 0x0, 0xfffffffdfffffffc, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:40 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00020000000000}, &(0x7f0000000200), 0x0) 06:49:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b49, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:40 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100050000000800028001000000", 0x24) 06:49:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r0, &(0x7f0000000280)={0xb}, 0xb) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x1, 0x0, 0x1001, 0xa, 0x1ff, 0x22, 0xb8b2}) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) [ 981.102883] device macvtap1527 entered promiscuous mode 06:49:40 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000}, &(0x7f0000000200), 0x0) 06:49:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000003a000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:40 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100350000000800028001000000", 0x24) 06:49:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)={0x68, 0xffffffffffffffda, 0x0, [{0x4, 0xfffffffffffff576, 0x0, 0x3}, {0x3, 0x6, 0x2, 0x4, ')*'}, {0x5, 0x0, 0x4, 0x233, '.}-@'}]}, 0x68) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:40 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}, &(0x7f0000000200), 0x0) 06:49:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:40 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100050000000800028001000000", 0x24) [ 981.373967] device macvtap1528 entered promiscuous mode 06:49:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000002a100140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:40 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}, &(0x7f0000000200), 0x0) 06:49:40 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100080000000800028001000000", 0x24) 06:49:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r2, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@private, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r8 = getegid() getgroups(0x3, &(0x7f0000000280)=[0xee00, 0xffffffffffffffff, 0xee00]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x1}, [{0x2, 0x4, 0xee01}, {0x2, 0xa, r3}, {0x2, 0x7, r4}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x0, r6}, {0x2, 0xa, 0xee00}], {0x4, 0x5}, [{0x8, 0x6, r7}, {0x8, 0x0, 0xee00}, {0x8, 0x6, r8}, {0x8, 0x2, r9}, {0x8, 0x0, r10}, {}, {0x8, 0x2}], {0x10, 0x2}}, 0x8c, 0x3) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) 06:49:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:40 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100350000000800028001000000", 0x24) 06:49:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_phy_link_complete={{0x40, 0x2}, {0xe6, 0xc9}}}, 0x5) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000000c0)={0x94, 0x30, &(0x7f0000000080)="f3e5d0bcbccb4a75be268aa5f989f850128534abd1f00b30d100636db3d9f2", {0x200, 0x6, 0x56595559, 0x3, 0x1, 0x8a, 0x0, 0x4}}) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff, 0x0, "33a34be7129765cf"}) 06:49:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000003a200140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:41 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000200), 0x0) 06:49:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x4, 0x0, 0x3f}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x0, 0x0, {0xd152, 0x0, 0x2, 0x906}}) 06:49:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:41 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100feffffff0800028001000000", 0x24) 06:49:41 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000}, &(0x7f0000000200), 0x0) 06:49:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:41 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000100028001000000", 0x24) 06:49:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000040)={r2}) [ 982.348126] device macvtap1530 entered promiscuous mode 06:49:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x401) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000080)={0xe5, 0x200, [0x101, 0x2, 0x8, 0x20, 0x8], 0x4}) 06:49:41 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, &(0x7f0000000200), 0x0) 06:49:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000003a500140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 982.441604] nla_parse: 16 callbacks suppressed [ 982.441612] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:41 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000200028001000000", 0x24) 06:49:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x5, &(0x7f0000001200)=[{&(0x7f00000000c0)="c95e5746b0ddc9dd18eb123afb918ad018ac486ab30beb48b4176bf908ee8b1e74", 0x21, 0xfffffffffffffffa}, {&(0x7f0000000100)="bafde50a74686986f00a492a71bd1412f9ae9706ac2be127476d48b69539ad847ba46741a75d15b85ca4637b63e43ed43cecbe2229a7c79ac3b067521fb18ccbcb6e1c6d18ef4ad30ddaef9f5ca9bc9a87e49479fe4294431a71f8e173dbed5223a641dee307c3a70e8a64561f06f012a743ca06d4549103991d47dd2441d471", 0x80, 0x3}, {&(0x7f0000000180)="0d67152e3a53067bb5774e605676aeb14ec2bd15ce245a2c934f0808a53202486b58ec923a8cb95816e9e33658389a47", 0x30, 0x4ca37e7e}, {&(0x7f00000001c0)="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", 0x1000, 0xf80000000000}, {&(0x7f00000011c0)="956084", 0x3, 0xfffffffffffff801}], 0x81002, 0x0) 06:49:41 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}, &(0x7f0000000200), 0x0) 06:49:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000c5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0xc, 0x0, 0xa7}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 982.608409] device macvtap1531 entered promiscuous mode [ 982.618808] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000001a600140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000023c0), &(0x7f0000002400)=0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010027bd7000fddbdf2501000000000000000141000000200017000000010000000969623a76657468305f746f5f626f6e6400000000a1"], 0x3c}, 0x1, 0x0, 0x0, 0x40040f4}, 0x880) 06:49:41 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000300028001000000", 0x24) 06:49:41 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, &(0x7f0000000200), 0x0) 06:49:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b61, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 982.808009] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 982.828434] device macvtap1532 entered promiscuous mode 06:49:41 executing program 5: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x24, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x53c6b476}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x70}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x368babe8}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000051}, 0x20044804) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext={0x100000001, 0x7200000000000000}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000280)) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "d3d5d0b8b1ecb56b4c97c6ae7f3bc7be"}, 0x11, 0x3) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x1, &(0x7f0000000100)=0x4) 06:49:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000002af00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b62, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:42 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020200000800028001000000", 0x24) 06:49:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401f000000000000}, &(0x7f0000000200), 0x0) 06:49:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x4e23, @rand_addr=0x64010101}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3ff, 0x25793b1cc425accf) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"/421], 0x18}}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r7 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r7, 0x80087601) pread64(r7, &(0x7f0000000180)=""/34, 0x22, 0x4) openat$cgroup_freezer_state(r2, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) 06:49:42 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r0, &(0x7f0000000280)={0xb}, 0xb) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000000)={0xd, 0x40, {0x51, 0x1, 0x1, {0x3, 0x9}, {0x14f, 0x7}, @ramp={0x6, 0x3, {0x3, 0x8, 0x8, 0x6}}}, {0x56, 0x80, 0x5, {0x5, 0x7f}, {}, @ramp={0x3, 0x1f, {0xffff, 0x80, 0x40, 0x8}}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) 06:49:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b63, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:42 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020300000800028001000000", 0x24) 06:49:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d01000000000000}, &(0x7f0000000200), 0x0) 06:49:42 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x200, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0071, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x1, 0x3, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0xd4, 0x3bd11fbd}, 0x0, 0xfffffffffffffffc, 0x0, 0x2}, 0x0, 0xfffffffdfffffffe, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x224001) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U-', 0x5}, 0x16, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000040)={r3, 0x80000}) 06:49:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b64, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "346bcb15b6b15d9b"}) 06:49:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000003ba00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:42 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020400000800028001000000", 0x24) 06:49:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c15000000000000}, &(0x7f0000000200), 0x0) 06:49:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b65, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf8, 0x0, 0x201, 0x70bd27, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4c005}, 0x0) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$CHAR_RAW_RESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)={0x0, 0xffffffffffffff13}) 06:49:42 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020500000800028001000000", 0x24) [ 983.384760] device macvtap1534 entered promiscuous mode 06:49:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a02000000000000}, &(0x7f0000000200), 0x0) 06:49:42 executing program 5: ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x9) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x6, @local}, 0x24, {0x2, 0x4e21, @remote}, 'veth1_vlan\x00'}) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x8000) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05ffffffc300140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:42 executing program 0: sendto$rose(0xffffffffffffffff, &(0x7f0000000080)="3c8e883452c1dc9e2f1399a9b16e5925bc0e9d8ede15fb95264abec23035643c6acf26594e3717ceca2ae6768d217e4be95cb5129407a21f3a43c16fd36b071c3cfcd607f655", 0x46, 0x1, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x2000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x79, 0x0, [0x8, 0x6, 0x5, 0xffffffff7fffffff]}) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000040)={0x0, 0x25, 0x10, 0x4, 0x7}) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'wg2\x00', 0x200}) 06:49:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b66, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:42 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020600000800028001000000", 0x24) 06:49:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3738c1195000000}, &(0x7f0000000200), 0x0) 06:49:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x2, 0x14000) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/250, 0xfa}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/196, 0xc4}], 0x3, 0x7, 0x9) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b67, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:42 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020800000800028001000000", 0x24) [ 983.649355] device macvtap1535 entered promiscuous mode 06:49:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000001c600140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:42 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020900000800028001000000", 0x24) 06:49:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000}, &(0x7f0000000200), 0x0) 06:49:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r0, &(0x7f0000000280)={0xb}, 0xb) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000180)=0x2) r1 = socket$isdn_base(0x22, 0x3, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x1, 0x2, 0x2, {0xa, 0x4e21, 0x9, @private2}}}, 0x32) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$AUDIT_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3e8, 0x200, 0x70bd2a, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x8085) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) 06:49:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b68, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:42 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020a00000800028001000000", 0x24) 06:49:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000040)={0x6, 0x20}) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)={{0xffffffffffffffff, 0xee01}}) msgsnd(r1, &(0x7f0000000340)={0x3}, 0x0, 0x0) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000200), 0x0) [ 983.903860] device macvtap1536 entered promiscuous mode 06:49:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b69, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05e7fab9cb00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:43 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020b00000800028001000000", 0x24) 06:49:43 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, &(0x7f0000000200), 0x0) 06:49:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000000)={0x1, 0x8}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) [ 984.109633] device macvtap1537 entered promiscuous mode 06:49:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b6a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000002d100140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:43 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020c00000800028001000000", 0x24) 06:49:43 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, &(0x7f0000000200), 0x0) 06:49:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b6b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000040)={0x0, 0x2, 0x1, 0x0, 0x15, "a52658c200000004"}) 06:49:43 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020e00000800028001000000", 0x24) 06:49:43 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 06:49:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r1}) 06:49:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000000e300140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b6d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:43 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020f00000800028001000000", 0x24) 06:49:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000200), 0x0) 06:49:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05ffffffe400140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:44 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xfffffffffffffffd}}, r0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200200, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000040)) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) 06:49:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x2, 0x3, 0x0, 0x0, "a52658c200000004"}) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) r3 = accept4$phonet_pipe(r2, &(0x7f00000001c0), &(0x7f0000000200)=0x10, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000240)={r3}) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x44805}, 0x44001) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0071, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, r4, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0xf2e, 0x100) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) 06:49:44 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100021000000800028001000000", 0x24) 06:49:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b70, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200), 0x0) [ 985.112675] device macvtap1540 entered promiscuous mode 06:49:44 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100026000000800028001000000", 0x24) 06:49:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05cbb9fae700140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000200), 0x0) 06:49:44 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002f000000800028001000000", 0x24) 06:49:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000000e800140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:44 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020003000800028001000000", 0x24) 06:49:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) 06:49:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000200), 0x0) 06:49:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4bfa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000002ed00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:44 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020005000800028001000000", 0x24) 06:49:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200), 0x0) 06:49:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4bfb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, "a52658c200000004"}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0xd0, 0xc9, &(0x7f0000000200)="cfac86b24aa47bcf083b16cd1921b684af4f71d1911e43ba3251c99a96185cddfc65479cf0b535c88c0545c6a1e45e6fa9834cd5561100c04941d2f24a263ff4d7f39bd574b61d6fe491b96ef8dcd9340fad530e2ca15576921aada06f4f571d0b31c772640604b4266888a51d9edfddb9de8025a4a1139e064285bf00d35396524fc601c5c2b8fb3ab8fe9d712c0e2806ad08b620c527697e476bb7e0a263277caf94a7b9c071d569bffd8b2c4db91c0949e5f0abd1702fd3327c86b9103fbe2f257d57d3e58f87829340b5baf1f898", &(0x7f0000000300)=""/201, 0x10000, 0x0, 0xb5, 0xaf, &(0x7f0000000400)="43c6ef4d9fe385ac2de3d55db65a70213f61cbeccd7f061c612fffe849545a41403eb3e10ec38bb7c176b9e7d1cc688eb407c27db00d0dfc12d01c98f5aa86cfcff0c315aba7d0a6b819b2e85796949342087a30b45dda0e75ab551e8bb697669256550cb2a9ce66a454233a28540d0f7070610ab0e774a19a0039793896fcb6d87be51ebfe800130607c587b7473ed7c8b222f988e1c675b2560a1053c7553b3036a1e2306eeeed143191dab5a1a5e6461b458f3a", &(0x7f00000004c0)="73a65085f07234d2d6f3f798e3b3513249a7637c3c4777fd075f8ab845140a2588d842e1bfce58538152bdab4c9399db19bc1b40cf0fa8d4bb2b9d8abd9f60c0be6bfee08b683ae3ec043dc709015b46b61ae53b4eb8f6796704e6e305782d2e8f605aa38a909bc6f3781df1400a484e1d19e2df27325c2f278ee96221b55cac419430fad5dcb8aad0246387bc0d574873aeaf8c80619c2b7ba49c2f19db9af2bbc5555e9135978338ce21fccd1e43"}, 0x40) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa4, 0x0, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x44094}, 0x4844) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000005c0)=0x4000000) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x0) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) 06:49:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = signalfd4(r0, &(0x7f0000000000)={[0x5]}, 0x8, 0x0) recvmmsg(r2, &(0x7f0000000040), 0x0, 0x40000060, &(0x7f0000000080)={0x0, 0x989680}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x541000, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix_mp={0x80000000, 0xfffffffb, 0x3132564e, 0x3, 0x3, [{0x0, 0x2}, {0x80, 0x9}, {0x7, 0x6}, {0xd9, 0x1ff}, {0x400, 0x5b6c}, {0x1, 0x4}, {0x2, 0x3}, {0xdc4, 0x1000}], 0xff, 0x9, 0x1, 0x2, 0x1}}) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x80087601) ioctl$int_out(r4, 0xfca0, &(0x7f0000000200)) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) 06:49:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05fffffff000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:44 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020006000800028001000000", 0x24) 06:49:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000200), 0x0) 06:49:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5409, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:44 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x9b, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000300)={'syz0', "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"}, 0x1004) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000280)={0x0, 0x3ff, 0x3d, "92d518bb391056940a8c4b9b44838704cd4080308f9dafcca5cbd1abbea34ab913ae3558405f5158bcbb29ab651791295024442fa07fca9f4c15698992"}, 0x45) r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@l2={0x1f, 0x0, @none}, &(0x7f0000000080)=0x80, 0x81000) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000000c0)={0xb9e2, {{0xa, 0x4e20, 0x20, @dev={0xfe, 0x80, [], 0x34}, 0xaf}}}, 0x88) 06:49:45 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000200), 0x0) [ 985.920957] device macvtap1544 entered promiscuous mode 06:49:45 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020009000800028001000000", 0x24) 06:49:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000001f200140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x540b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:45 executing program 5: ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000200)={"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"}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x432001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000000)=0x3) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x11, r1, 0xb86d5000) [ 986.128330] device macvtap1545 entered promiscuous mode 06:49:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = signalfd(r0, &(0x7f0000000040)={[0x10000]}, 0x8) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)={0x4}) 06:49:45 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, &(0x7f0000000200), 0x0) 06:49:45 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000a000800028001000000", 0x24) 06:49:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x540c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05fffffff500140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:45 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000b000800028001000000", 0x24) 06:49:45 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, &(0x7f0000000200), 0x0) 06:49:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x540d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0xfff}, 0x520, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000000)=0x8000, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) [ 986.718907] device macvtap1546 entered promiscuous mode 06:49:45 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000c000800028001000000", 0x24) 06:49:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000200)={0x20, 0x1, [0x7, 0x9, 0xf42f, 0x400, 0x3f], 0x6}) prctl$PR_GET_SECUREBITS(0x1b) setxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:passwd_exec_t:s0\x00', 0x23, 0x2) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x7, 0x0, 0x3}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008884}, 0x80) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000300)=""/57) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x2, 0x81, 0x8000, 0xc95e, 0x1, 0xffffffec, 0x6, 0xdc5}, &(0x7f0000000280)=0x20) 06:49:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000001f800140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:45 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, &(0x7f0000000200), 0x0) 06:49:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x540e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:45 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000e000800028001000000", 0x24) 06:49:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:49:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xf, "a52658c200000004"}) 06:49:46 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, &(0x7f0000000200), 0x0) 06:49:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x540f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:46 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000f000800028001000000", 0x24) [ 987.030691] device macvtap1547 entered promiscuous mode 06:49:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000002fc00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x21, "37dfd1fcc271e50d7951babf22a49b4cad97a85dc927343a6f72d3bc2e78dcfe43"}, &(0x7f0000000080)=0x29) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:46 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, &(0x7f0000000200), 0x0) 06:49:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5410, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="5b9bdaaa71eedc5baf2cb2520cf86f344aee54576df60975dfdd51afa3d62342668ea3f52f92725bbb46bffeef2f12364ac543693b708127ec935322a95afbab75b4fff97032023b5fc1ece9f79bf38df127103d491b", 0x56, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x147, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, r2, 0x1) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)={0x3ff, 0x6, 0x9}) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000140)=0x8000, 0x4) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x80087601) 06:49:46 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100022c12000800028001000000", 0x24) 06:49:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$KDDISABIO(r0, 0x4b37) 06:49:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:46 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000000200), 0x0) 06:49:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000fffe00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:46 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002122c000800028001000000", 0x24) 06:49:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5413, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) socket(0x2a, 0x2, 0x3) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0xffffdffffffff341, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0xd5, 0x2, 0x7, 0x9]}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x80, 0x0) r4 = accept$unix(r3, 0x0, &(0x7f0000000240)) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r4, 0x80489439, &(0x7f0000000140)) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:46 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, &(0x7f0000000200), 0x0) [ 987.522535] device macvtap1549 entered promiscuous mode 06:49:46 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002003f000800028001000000", 0x24) 06:49:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05fffffffe00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 987.835909] device macvtap1550 entered promiscuous mode 06:49:47 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14d}, &(0x7f0000000200), 0x0) 06:49:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:47 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100026558000800028001000000", 0x24) 06:49:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_buf(r1, 0x0, 0x2c, &(0x7f0000000040)="12b3bd77ce6f1ff9608463f09c72fe7b52ed823b504286c4d9c92cca91dcdfd816cd752a5b79f25e7c5517bfbc2aa3bf1d85a76caf8a188adf24d5968cd9b2e716d6385372969c88", 0x48) r2 = socket(0x1000000010, 0x80002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r3, &(0x7f0000000280)={0xb}, 0xb) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000280)={0xb}, 0xb) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000600)={0xff, 0x9, "035d83a99f55c1f438f15be7ab38b46a6cf3249b2f85024743ff456703ee8726", 0x5, 0x7, 0x8001, 0x81, 0x40}) ioctl$SNDRV_PCM_IOCTL_INFO(r3, 0x81204101, &(0x7f0000000380)) sendmmsg$alg(r2, &(0x7f0000000200), 0x0, 0x4011) bind$isdn_base(r2, &(0x7f00000000c0)={0x22, 0x6, 0x3e, 0x1, 0x1}, 0x6) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/key-users\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0020ee9200d338cb7f0000000000000000000020d7b46b773472d0a0d7f2631988c60bb9b8993a9645699fb5b251241f0b0b8c7a55fe2e8120e56896cb6dfefb98d6e324dda285414760f5c2b718829cb97cd22131f7d6fd64871787aaa30e77d2b877286c43bf694c083a223ef01ed42bc97edbc1639a2dd055706c884f46c12e8212293c63b34a6c93127156ef1e49b706615d981abac41f285ebb1d075d69b1d3ed549ca77097851f0cf10d", @ANYRES16=0x0, @ANYBLOB="00022abd7000fcdbff25090000000800390001800000060028000000000005003800010000000a000900a1885ba5c700000005002e004e00000005002f0000000000050032000000000008002b00010000000500290001000000"], 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x20000014) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) write$P9_RWRITE(r5, &(0x7f0000000280)={0xb}, 0xb) ioctl$SNDCTL_SEQ_NRMIDIS(r5, 0x8004510b, &(0x7f0000000200)) 06:49:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500000fff00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x5f4}, 0x1, 0x0, 0x0, 0x48080}, 0x408d0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) fallocate(r2, 0x60, 0x1, 0x9) 06:49:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5415, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:47 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020060000800028001000000", 0x24) 06:49:47 executing program 0: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000180)=""/111, &(0x7f0000000200)=0x6f) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000300)=0x36b) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r3, &(0x7f0000000280)={0xb}, 0xb) ioctl$SNDCTL_SYNTH_ID(r3, 0xc08c5114, &(0x7f0000000240)={"cbabb20e1d5ae226a7bab787751f172319b560f227d1e8926d55ea81fccd", 0xff, 0x1, 0x0, 0x9000, 0x0, 0x10000, 0x6f8ae062, 0x6, [0x0, 0x1000, 0x80000000, 0x1ff, 0x2, 0x5, 0x3, 0xa2, 0x4f, 0x63, 0x0, 0x2, 0x3, 0x7fffffff, 0xfffffc00, 0x200, 0x2, 0xffff, 0x6]}) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x74, r4, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r5, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:47 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29a}, &(0x7f0000000200), 0x0) [ 988.311459] device macvtap1551 entered promiscuous mode 06:49:47 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100025865000800028001000000", 0x24) 06:49:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500007fff00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:47 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, &(0x7f0000000200), 0x0) 06:49:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5416, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:47 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020081000800028001000000", 0x24) [ 988.594729] device macvtap1552 entered promiscuous mode 06:49:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5418, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:47 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, &(0x7f0000000200), 0x0) 06:49:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05001fffff00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:47 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200f0000800028001000000", 0x24) 06:49:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 988.860060] device macvtap1553 entered promiscuous mode 06:49:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, &(0x7f0000000200), 0x0) 06:49:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0588a8ffff00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:48 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000001000028001000000", 0x24) 06:49:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x541c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x541d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000200), 0x0) [ 989.106546] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:48 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000003500028001000000", 0x24) [ 989.168484] device macvtap1554 entered promiscuous mode 06:49:48 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x400000000019604, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000000c0), 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000080)={0x5000, 0x1000}) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0xfffd, 0x0, 0x0, 0x1b, "a52658c200000004"}) 06:49:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500f0ffff00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x541e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, &(0x7f0000000200), 0x0) [ 989.293610] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:48 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000008c00028001000000", 0x24) 06:49:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5421, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, &(0x7f0000000200), 0x0) 06:49:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd057fffffff00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 989.413243] device macvtap1555 entered promiscuous mode [ 989.436986] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5422, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:48 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000009400028001000000", 0x24) 06:49:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}, &(0x7f0000000200), 0x0) 06:49:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5423, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 989.606962] device macvtap1556 entered promiscuous mode [ 989.657569] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x240, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) sendfile(r1, r2, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)=@in={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)="3b6cad636dffe2b72efed189683f00f9cb72f2b6a768ced512448e643d41255632b58c5bfb13a0491ee61dad335e1f415e5bcd8bda08e6825f7c0acaaf10de199a348c", 0x43}, {&(0x7f0000000140)="3e55c82267076c2702daad29681cccd2074f1840f0706c", 0x17}, {&(0x7f0000000180)="f577bdb0b2d475a34878abfb63062abb0cc415dfbbbae8de07ede58ffa549225c0c770a9574adb519dd95541fcede1015594c7f4c3d289f67b", 0x39}, {&(0x7f0000000200)="78e2eb27f73a2f72c78419b92de00b83b3a75a69ea18b01f0aaf43ea41e1baa7e2e969ca1ead28f5f26af7013d6290f4eee4d1e33a44ffde17384d7595ca75729091b0e14d9ee883be753f84677a3d7826a6c18e96aa74f4c355b63efec009be15ce8f94beb2392e374342ff8bf7ac4016d4", 0x72}], 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000008400000005000000000000000700000018000000000000008400000007ff7f00001414aa00000000"], 0x30, 0x4000801}, 0xc0c0) 06:49:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd059effffff00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:49 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000009c00028001000000", 0x24) 06:49:49 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00}, &(0x7f0000000200), 0x0) 06:49:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5424, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5425, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:49 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000000a400028001000000", 0x24) [ 990.199617] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 990.233805] device macvtap1557 entered promiscuous mode 06:49:49 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}, &(0x7f0000000200), 0x0) 06:49:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$VT_ACTIVATE(r1, 0x5606, 0x800) 06:49:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05c3ffffff00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5427, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 990.366360] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:49 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}, &(0x7f0000000200), 0x0) 06:49:49 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000000ac00028001000000", 0x24) 06:49:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000040)) [ 990.478594] device macvtap1558 entered promiscuous mode [ 990.542946] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5428, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x0, "a50058c201000004"}) 06:49:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05e4ffffff00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:49 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020002000800028001000000", 0x24) 06:49:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5429, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:49 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}, &(0x7f0000000200), 0x0) 06:49:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffc, 0x10, "a52658c200000004"}) 06:49:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5437, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 990.797707] device macvtap1559 entered promiscuous mode 06:49:49 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020003000800028001000000", 0x24) 06:49:49 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x157c}, &(0x7f0000000200), 0x0) 06:49:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05f0ffffff00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x0) write$UHID_CREATE(r1, &(0x7f00000000c0)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/99, 0x63, 0x0, 0x7, 0x438, 0x9df, 0x6}}, 0x120) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5441, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:50 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020004000800028001000000", 0x24) 06:49:50 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f40}, &(0x7f0000000200), 0x0) [ 991.100465] device macvtap1560 entered promiscuous mode 06:49:50 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020005000800028001000000", 0x24) 06:49:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5450, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05f5ffffff00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:50 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, &(0x7f0000000200), 0x0) 06:49:50 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020006000800028001000000", 0x24) 06:49:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5451, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:50 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, &(0x7f0000000200), 0x0) 06:49:50 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020008000800028001000000", 0x24) [ 991.374109] device macvtap1561 entered promiscuous mode 06:49:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz0\x00'}, &(0x7f00000000c0)=0x28) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0xde, 0x9, 0xfffd, 0x3, 0x2, "a52658c200000004"}) r1 = dup3(r0, r0, 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000040)={0x1, 0x5, [0x1, 0x0, 0xbc0f, 0x81, 0x66db], 0x6}) 06:49:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05feffffff00140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:50 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, &(0x7f0000000200), 0x0) 06:49:50 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020009000800028001000000", 0x24) 06:49:50 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000a000800028001000000", 0x24) [ 991.964825] device macvtap1562 entered promiscuous mode 06:49:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8802, 0x0) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000080)=[{}, {}], &(0x7f00000000c0)=0x10) 06:49:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x545d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:51 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401f}, &(0x7f0000000200), 0x0) 06:49:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:51 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000b000800028001000000", 0x24) 06:49:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5460, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:51 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d01}, &(0x7f0000000200), 0x0) 06:49:51 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000c000800028001000000", 0x24) 06:49:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050003000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0xffff}, 0xb) ioctl$SNAPSHOT_ATOMIC_RESTORE(r1, 0x3304) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000040)={0x5000, 0x8000}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) ioctl$SNDCTL_TMR_STOP(r4, 0x5403) 06:49:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5600, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:51 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c15}, &(0x7f0000000200), 0x0) 06:49:51 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000e000800028001000000", 0x24) [ 992.446506] Unknown ioctl 21507 06:49:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050004000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:51 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d00}, &(0x7f0000000200), 0x0) 06:49:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 992.528922] Unknown ioctl 21507 06:49:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$l2tp(r1, &(0x7f0000000080)=""/244, 0xf4, 0x10041, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:51 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000f000800028001000000", 0x24) 06:49:51 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a02}, &(0x7f0000000200), 0x0) 06:49:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050005000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x9) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:51 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020010000800028001000000", 0x24) 06:49:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5603, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:51 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000b}, &(0x7f0000000200), 0x0) 06:49:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) 06:49:51 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020060000800028001000000", 0x24) 06:49:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050006000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5605, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:52 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d000}, &(0x7f0000000200), 0x0) 06:49:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:52 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200f0000800028001000000", 0x24) 06:49:52 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, &(0x7f0000000200), 0x0) 06:49:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050007000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:52 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000030800028001000000", 0x24) 06:49:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5607, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:52 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, &(0x7f0000000200), 0x0) 06:49:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000040)=0xb8e4) 06:49:52 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000050800028001000000", 0x24) 06:49:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050008000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:52 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, &(0x7f0000000200), 0x0) 06:49:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050009000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d0000}, &(0x7f0000000200), 0x0) 06:49:53 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000060800028001000000", 0x24) 06:49:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5609, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00700}, &(0x7f0000000200), 0x0) 06:49:53 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000090800028001000000", 0x24) 06:49:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000a000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000001dc0)={'ip6gre0\x00', &(0x7f0000001d40)={'ip6gre0\x00', 0x0, 0x29, 0x7f, 0x7f, 0x400, 0x41, @private1, @private1, 0x1, 0x7800, 0x80000001, 0x5}}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000001ec0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3440004}, 0xc, &(0x7f0000001e80)={&(0x7f0000001e00)={0x68, r1, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x20, 0x4}}, @NL80211_ATTR_MAC={0xa, 0x6, @local}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000090}, 0x20024880) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r3, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) accept(0xffffffffffffffff, &(0x7f0000000040)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) 06:49:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, &(0x7f0000000200), 0x0) 06:49:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000000200), 0x0) 06:49:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000c000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:53 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200000a0800028001000000", 0x24) 06:49:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:53 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200000b0800028001000000", 0x24) 06:49:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, &(0x7f0000000200), 0x0) 06:49:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x19, "000000e1ffffff00"}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x20, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x1c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x5}]}]}]}}]}, 0x54}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="540000002c000000000000006a5af7766b94fb4c3442a939c8b8fb4ae5151342bb6d809f8c29d0e7bc402e79837db42ca6987dab1bb26a1f46b0ae2b27f3a1a69c7a4895fdbd685a416084977d7b", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000b000100666c6f776572000024000200200054801c000180050003000000000005000300000000000500010000000000"], 0x54}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast1, @loopback}, &(0x7f00000000c0)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x20, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x1c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x5}]}]}]}}]}, 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x100, 0x0, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3b15fa939ed2c198}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 06:49:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000e000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:53 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200000c0800028001000000", 0x24) [ 994.731420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:49:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, &(0x7f0000000200), 0x0) 06:49:53 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200000e0800028001000000", 0x24) [ 994.883074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:49:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050010000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:54 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, &(0x7f0000000200), 0x0) 06:49:54 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200000f0800028001000000", 0x24) 06:49:54 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002002c120800028001000000", 0x24) 06:49:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050012000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x80000) fcntl$getown(r1, 0x9) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$rose(r2, 0x104, 0x1, &(0x7f0000000100)=0x5, 0x4) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000140)) 06:49:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:54 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, &(0x7f0000000200), 0x0) 06:49:54 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200122c0800028001000000", 0x24) 06:49:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050014000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x400000000019604, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x2, 0x1000, 0x9}) ioctl$TCSETA(r3, 0x5602, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:54 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200003f0800028001000000", 0x24) 06:49:54 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, &(0x7f0000000200), 0x0) 06:49:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050048000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:54 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020065580800028001000000", 0x24) 06:49:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x40087602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:54 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200), 0x0) 06:49:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05004a000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:55 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000600800028001000000", 0x24) 06:49:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@remote, 0x7d}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x20, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x1c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x5}]}]}]}}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2, r4}) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0xffff, 0x5, 0x0, 0x0, 0x1a, "a52658c200000004"}) 06:49:55 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, &(0x7f0000000200), 0x0) 06:49:55 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020058650800028001000000", 0x24) 06:49:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05004c000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x80045432, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:55 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000810800028001000000", 0x24) 06:49:55 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, &(0x7f0000000200), 0x0) [ 996.517755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:49:55 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}, &(0x7f0000000200), 0x0) 06:49:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x80045440, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:55 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000f00800028001000000", 0x24) [ 996.662013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:49:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050060000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:55 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000200}, &(0x7f0000000200), 0x0) 06:49:55 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000300028001000000", 0x24) 06:49:55 executing program 0: ioctl$TCSETA(0xffffffffffffffff, 0x5602, &(0x7f0000000040)={0x0, 0x0, 0x4, 0xfffe, 0x12, "a50900820800f204"}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x101}, 0x8) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x9}) 06:49:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x80087601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:55 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000}, &(0x7f0000000200), 0x0) [ 996.853832] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050068000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x20000, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x2, 0x400, 0x4, 0xed50, 0x14, "c7c90144c8833c4f6889cac93004fd969325e1"}) 06:49:56 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000020800028001000000", 0x24) 06:49:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000}, &(0x7f0000000200), 0x0) 06:49:56 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000030800028001000000", 0x24) 06:49:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) ioctl$FICLONE(r2, 0x40049409, r0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x400000000019604, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000040)={{0x1b, 0x1}, 'port1\x00', 0x48, 0x40068, 0x1, 0x200, 0x1, 0x3, 0x97, 0x0, 0x2, 0xa1}) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05006c000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:56 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000040800028001000000", 0x24) 06:49:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000}, &(0x7f0000000200), 0x0) 06:49:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:56 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000050800028001000000", 0x24) 06:49:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05006e000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000200), 0x0) 06:49:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:56 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000060800028001000000", 0x24) 06:49:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000}, &(0x7f0000000200), 0x0) 06:49:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000040)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4d4400, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000000c0)=0x4) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050074000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x2000, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:57 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000080800028001000000", 0x24) 06:49:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, &(0x7f0000000200), 0x0) 06:49:57 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000090800028001000000", 0x24) 06:49:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}, &(0x7f0000000200), 0x0) 06:49:57 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x400000000019604, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$phonet_pipe(r3, &(0x7f0000000000)={0x23, 0x20, 0x1, 0x1}, 0x10) write$P9_RWRITE(r3, &(0x7f0000000280)={0xb}, 0xb) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x341201, 0x0) ioctl$TCSETA(r4, 0x5602, &(0x7f00000000c0)={0x6, 0x5b23, 0x806, 0x869, 0x3c, "00c8075d89ffff55"}) 06:49:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0xff7f, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:57 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200000a0800028001000000", 0x24) 06:49:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050079000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, &(0x7f0000000200), 0x0) 06:49:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:57 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200000b0800028001000000", 0x24) 06:49:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, &(0x7f0000000200), 0x0) 06:49:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x2000, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:57 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200000c0800028001000000", 0x24) 06:49:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05007a000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401f0000}, &(0x7f0000000200), 0x0) 06:49:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000040)={{0x0, 0x0, 0x401, 0x200, 0x817, 0x1, 0x1, 0x3, 0xc7, 0x7, 0xfffff66a, 0x2, 0x6, 0x2, 0x2}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000010c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000001100)) write$P9_RWRITE(r2, &(0x7f0000000280)={0xb}, 0xb) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000001140)={0x6, 0x9}) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000001040)=""/75) 06:49:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050086000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:58 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200000e0800028001000000", 0x24) 06:49:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0xff7f, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:58 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d010000}, &(0x7f0000000200), 0x0) 06:49:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x18, "a52658c200000004"}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x204080) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000080)) 06:49:58 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c150000}, &(0x7f0000000200), 0x0) 06:49:58 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200000f0800028001000000", 0x24) 06:49:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050089000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x2000, 0x0, 0x0, "a52658c200000004"}) 06:49:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:58 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000100800028001000000", 0x24) 06:49:58 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a020000}, &(0x7f0000000200), 0x0) 06:49:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0xff7f, 0x0, 0x0, "a52658c200000004"}) 06:49:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_out(r0, 0x5460, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:58 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000600800028001000000", 0x24) 06:49:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500e3000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:58 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff}, &(0x7f0000000200), 0x0) 06:49:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:58 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000003500028001000000", 0x24) 06:49:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000040)) 06:49:58 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b}, &(0x7f0000000200), 0x0) 06:49:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, 0x0, "a52658c200000004"}) [ 999.778927] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500e8000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:58 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000008c00028001000000", 0x24) 06:49:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff7f, 0x0, "a52658c200000004"}) 06:49:59 executing program 0: openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0xa8000, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000280)={0xb}, 0xb) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000180)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x8002, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x147, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={'blake2s-256-generic\x00'}}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000100)={0x3}) keyctl$invalidate(0x15, r3) [ 999.954182] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, &(0x7f0000000200), 0x0) 06:49:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500f0000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:59 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000009400028001000000", 0x24) 06:49:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006ee00)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x8, "6a0d7738622eaa"}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r3, r5) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000240)=ANY=[@ANYRES64=0x0, @ANYBLOB="020000000000000020000000000000008a00000000000000333f0000000000000700000000000000b40000000000000007000000bedb0000fdffffff01000000010000000200000000000000c80000000000000000000000000000002000000000000000000000000000ffe5a04500000000000000000000000000000000000000000000d48967424fa78a528e70cc0c3ac1521d235fed47b5342f15fdcfe83b02c1932fd3e0e3b0926a049e7fc941b1787f544e81ab8ad492c686a84c2c20cdb88ea2044e98e37221039e4e011e5d7a9daa17936fc54f0d109bc488ab1d87f1664043a2cf857514437ad80352f559bb3f294a090162ee14daf110b1af4ba4fd46fa5a35d2c96eda4d2c38ab8686af1652ed77150778afb746ac6e7b171c021bb7e45d76e2b8d1ed06950459dad5cac166ba6554a9bc4c6df51998ef43c2f3f1527d8e0949694e187cfef10fd26d57a1e949ce18b46778004e5589baaaf554c8857bd5b6d8a8d0e4ea198a783664eb671ed14c8595493bdcd1e1d6c410a55e0dbf7701875e1477d724af39c431ab7755b6a7480868f1bc835eff04b1f41205730d526a2eb87c3d711ab0f9f03b231d65a3e2f7124330881405"]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f000006c600)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f000006c800)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000006ca00)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000006cc00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f000006ce00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r4, 0xd0009411, &(0x7f000006de00)={{0x0, 0x2, 0x38d, 0x4, 0x8001, 0x6, 0x1, 0x10000, 0x53, 0x4, 0x4, 0x9, 0x1c3, 0x7, 0x2}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006ee00)={0x7, [{}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {0x0, r8}, {0x0, r9}, {}, {r10}, {0x0, r11}, {r12}, {r13}], 0x8, "6a0d7738622eaa"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000005ac80)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000005bc80)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x3f, "872eb2a2e43d26"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005cc80)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {0x0, r14}, {0x0, r15}], 0x80, "6980c90df0af3f"}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) r16 = getpgid(0x0) sched_setattr(r16, &(0x7f0000000000)={0x38, 0x1, 0x8, 0x8, 0x8, 0x0, 0x81, 0x3, 0x6, 0x101}, 0x0) [ 1000.133361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1000.147520] could not allocate digest TFM handle blake2s-256-generic 06:49:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000000200), 0x0) 06:49:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:49:59 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000009c00028001000000", 0x24) [ 1000.243995] could not allocate digest TFM handle blake2s-256-generic 06:49:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050008010000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$SNDCTL_SEQ_RESET(0xffffffffffffffff, 0x5100) 06:49:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95118c73b3}, &(0x7f0000000200), 0x0) 06:49:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200200004"}) [ 1000.380098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000000)="3359dba8361832290a1325775df71461cce40d1b03ecf8168559c3cae27e21a378b0a3bf3c3131cf0c72e69959906007ea455f852260a55a7767254f5e9ea7cd6413ac86b7b3e53a9fc855286fa5abf567612828684718bc601d11df851b9339922ea9a254f71f972a3d5fb630ec03d2a80483086cb7a3b3d2ead84bc381ac6fa871d87c87f8d44f87d14e976d75d07178e8843fa42abf46d0e8e0d70e82f909ceaada71c702351dcbc6b74e762fce13517c7d20f98593b5db4b343ebd1cdb143b91bf891aca1b01f1586b986c57bbe524481f7f594d92ea7e3dd997cc91eab4d6e8c5eceabb45aad3", 0xe9, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r1, 0xc00464be, &(0x7f0000000140)={r2}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 06:49:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'veth0_macvtap\x00'}, 0x18) 06:49:59 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000000a400028001000000", 0x24) [ 1000.484824] device macvtap1591 entered promiscuous mode 06:49:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, &(0x7f0000000200), 0x0) 06:49:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050032010000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c27fff0004"}) [ 1000.594996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x37, 0x0, 0x0, "a52658af328edb04"}) 06:49:59 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000000ac00028001000000", 0x24) 06:49:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c20000003f"}) 06:49:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d0000000000}, &(0x7f0000000200), 0x0) [ 1000.757265] device macvtap1592 entered promiscuous mode [ 1000.794484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:49:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x800, 0x4) 06:49:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050094010000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:49:59 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000200028001000000", 0x24) 06:49:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200002004"}) 06:50:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200), 0x0) [ 1000.983798] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1001.002242] device macvtap1593 entered promiscuous mode 06:50:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c2007fff04"}) 06:50:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05009a010000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:00 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000300028001000000", 0x24) 06:50:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x4000, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x101, 0x40) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x66, &(0x7f0000000280)={r5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x87ad, 0x2, 0x8, 0x0, 0x40, 0x6, 0x9, 0x3, r5}, 0x20) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000080)) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0xfffc, 0x0, 0x0, 0x0, 0x40, "e52650d210000004"}) 06:50:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, &(0x7f0000000200), 0x0) [ 1001.175474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:50:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c20000003f"}) 06:50:00 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000001000028001000000", 0x24) 06:50:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x3f, 0x0, 0xa, "a52658c200000004"}) [ 1001.281141] device macvtap1594 entered promiscuous mode 06:50:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, &(0x7f0000000200), 0x0) 06:50:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500a6010000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)=0x4) [ 1001.395075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:50:00 executing program 0: setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x9}, 0xc) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0xa2ca, 0x4e59, 0x8, 0x8, 0x1b, "86fc0cd251f40077"}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@private0={0xfc, 0x0, [], 0x1}, 0x6, 0x2, 0x1, 0x0, 0x0, 0xf336}, &(0x7f0000000100)=0x20) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xc4, r2, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010101}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20048840}, 0x81) 06:50:00 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000003500028001000000", 0x24) 06:50:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, &(0x7f0000000200), 0x0) 06:50:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x40401, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0x7fffffff}, 0x4) [ 1001.521573] device macvtap1595 entered promiscuous mode 06:50:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500c6010000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 1001.576915] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:50:00 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000008c00028001000000", 0x24) 06:50:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0070000000000}, &(0x7f0000000200), 0x0) 06:50:00 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x80, 0x0) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x400000000019604, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000300)={{0x0, 0x81}, 'port0\x00', 0x8, 0x40000, 0xfffffabb, 0xffff, 0xc, 0x6, 0x1, 0x0, 0x7, 0x5}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="00a400"/12, @ANYRES32, @ANYBLOB="00000000000000002db2e0feffffffff"], &(0x7f0000000100)='GPL\x00', 0x4, 0x39, &(0x7f0000000140)=""/57, 0x41000, 0x6, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0xf, 0xfe, 0x9}, 0x10}, 0x78) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x80087601) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x6900, 0x0) r5 = dup2(r1, r0) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000040)={0x1, 0x4, 0x1000, 0x3, 0x4, "0052cc4866f2009d6dff92a030477ae647e2ed"}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r6, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x3ff, 0x58, 0x8, 0x7ffe, 0x18, "65c94d46af88938f8796d1ed4c23a892b89db9"}) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x400, 0x0, 0xfff, 0xa, "00000400d400"}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10}, 0x10) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="340100fa", @ANYRES16=0x0, @ANYBLOB="000328b57000fe9bdf2502000000050005000500000018000400090000008a000000060000000002000006000000"], 0x34}, 0x1, 0x0, 0x0, 0x44043}, 0x20000010) [ 1001.727656] device macvtap1596 entered promiscuous mode 06:50:00 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000009400028001000000", 0x24) 06:50:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500f2010000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, &(0x7f0000000200), 0x0) 06:50:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000280)={0xb}, 0xb) ioctl$TIOCNOTTY(r1, 0x5422) 06:50:00 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000009c00028001000000", 0x24) 06:50:01 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000000a400028001000000", 0x24) [ 1001.939094] device macvtap1597 entered promiscuous mode 06:50:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, &(0x7f0000000200), 0x0) 06:50:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500f8010000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:01 executing program 0: ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:01 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000000ac00028001000000", 0x24) 06:50:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, &(0x7f0000000200), 0x0) [ 1002.189699] device macvtap1598 entered promiscuous mode 06:50:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000280)={0xb}, 0xb) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = epoll_create(0x40200) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000180)={0x2, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000440)) perf_event_open(&(0x7f0000000100)={0x705d8861a99afb2c, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x30, 0x0, 0x0, 0x0, 0x8f5, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x0) epoll_wait(r4, &(0x7f0000000080)=[{}], 0x1, 0xf8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ad93}], 0x1, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000080)={{0x3}, {0x7, 0x4}, 0x0, 0x7, 0x1}) 06:50:01 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000802028001000000", 0x24) 06:50:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, &(0x7f0000000200), 0x0) 06:50:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x80800) splice(r1, 0x0, r4, 0x0, 0x400000000019604, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400000000019604, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x80087601) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/snapshot\x00', 0x200000, 0x0) io_submit(0x0, 0x6, &(0x7f0000000ac0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x4a4a, 0xffffffffffffffff, &(0x7f0000000200)="7f7a6a7dbbb369c08a64868d95dfee8fb616559587cfd886ec75d233889ac0fa06f9730d2660353fb5495a929529b2f22c61edab6a9c45697be677f526947b13a9fe059e02a9c489d784cc6f3465de9b3fc0de92462dd55c9fe1314dbfcb175c00a745e8209ed47071d8213de0a90c94329cfc47db822a74d27853daeab9a63114b46f17a2b7f96d6128ddb1d493", 0x8e, 0xe6f, 0x0, 0x1, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x9, 0xffffffffffffffff, &(0x7f0000000300)="ba99f084bb369db839044f6bc2a9bcd03373d4eb5ae1ef380e84e232e5ada5b0d451704f4b8ee4f017acaaaf510c8e9495f65970a8181546f356227eb96cd8761843a3dd6c647c932e0e747dae6df632f1d261e169c926bade2c39c74fe65aef499b46db454820f18a9ad62fc6a6ff977a441bb4d660ec0703595ee2c4b3cfbf9a6896b618200bef279485ddafc99bc7c5b36164c8912390864c0d3ca5be1258267485a35d1112e7b19e93b69415", 0xae, 0xfffffffffffffffb}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x8, 0xa3c0, 0xffffffffffffffff, &(0x7f0000000780)="09cc13a7d59c81d925ed10549af3980beb35be588517c1f1bead766e85eb8eda38274132078c0b518f30e415c19e6380250b45850952c9d887a47082ae0b30b5bed859146c4d3f02504a05b996bf0283461b15da1007b61b4b4aed211055aa9746ca95a66162cd9c4886040750df03bfcf1ca9962a9aee537d121a", 0x7b, 0x2a, 0x0, 0x2}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x2, 0x6, r5, &(0x7f0000000840)="03c01e280de71a71ec36ecc48c55108519a2972a6be95a461505c669da2240b0980c1c1ba24d112e09b2b1537bca39831b75c0fe473fd1ea772f300cc27e59f984de1f0682a57ff6cf9eb38a3bcf957adc8bed354747154828aca7ddc0c2227b7686f5a561ebb919e5dc98f3d3aece78788b159cbb7a5164f36d36092ac033df08c6e46861aa127826833f8f2bea443d0defdb17fd1f81af4630efb7cf04eb0fa8b7c41d8daaaf96175dcada06a56b9d8728ef90302afa8bef2bdebc3178275b7a56acc3756c72dfe2893056e323eb4d4d2336d0577163cfaf6795e7b216febeeea87bb869cd998ea9ae6a73a5", 0xed, 0x4, 0x0, 0x3, r2}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x3, 0x9, r0, &(0x7f0000000980), 0x0, 0x80000001, 0x0, 0x2, r1}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x5, 0x5, r6, &(0x7f0000000a40)="bc6e11b949808556da668411d142d82c61a153d16036eddf080714410a61d66336584410548c8f69f98ff75826debec369667c56ea197e483533", 0x3a, 0x5, 0x0, 0x2, r2}]) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x19}) r9 = accept4$alg(r8, 0x0, 0x0, 0x0) splice(r7, 0x0, r9, 0x0, 0x400000000019604, 0x0) ioctl$TCSETA(r7, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200000, 0x0) getsockname$netrom(r10, &(0x7f0000000100)={{0x3, @bcast}, [@default, @bcast, @remote, @default, @bcast, @null, @remote, @rose]}, &(0x7f0000000180)=0x48) 06:50:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050030020000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:01 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000803028001000000", 0x24) 06:50:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, &(0x7f0000000200), 0x0) 06:50:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05006d020000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:01 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000804028001000000", 0x24) 06:50:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, &(0x7f0000000200), 0x0) 06:50:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05007c020000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:01 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000805028001000000", 0x24) 06:50:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:02 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, &(0x7f0000000200), 0x0) 06:50:02 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000806028001000000", 0x24) 06:50:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x378, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x98, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x330000}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xaa7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5a4ba8f7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7b9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x299}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xec, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x19f3788a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1f, @private0={0xfc, 0x0, [], 0x1}, 0x44}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xac}]}, @TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4e, 0x3, "5f19edaa1e47323153db8d0418a2895bc7b832ef2faae7e3b3c75da9f8351e49a01dbb7ea3e2ce0eea9dea23dce17979d86c7876cb9d6603d297c9520de16c6160d629ee032359112934"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "3524a3a7741d4697b55aba69b10d3be2e2b4656feb8126023252914eb5"}}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x74d}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000000}]}]}, 0x378}, 0x1, 0x0, 0x0, 0x8}, 0x4008000) syz_open_dev$tty1(0xc, 0x4, 0x1) 06:50:02 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x1, 0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000180)={r1, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f00000002c0)={0x1, 0x7, 0xea81, 0x2, 0x0, 0x7, 0x200}) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0], 0x5, 0x3, 0x4, 0x0, 0x5}) 06:50:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05008a020000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:02 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, &(0x7f0000000200), 0x0) 06:50:02 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000808028001000000", 0x24) 06:50:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_pts(r0, 0x101000) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x560a, &(0x7f0000000040)={0x2, 0x3, 0x200, 0x0, 0x14, "671806003e360008"}) 06:50:02 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000809028001000000", 0x24) 06:50:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xfffffffe00000001, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:50:02 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}, &(0x7f0000000200), 0x0) 06:50:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000080cbd100"}) [ 1003.594967] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=913 comm=syz-executor.0 06:50:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05008d020000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:02 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000000080a028001000000", 0x24) [ 1003.675568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=924 comm=syz-executor.0 06:50:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f00000000c0)) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7}, 0x8) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:50:02 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}, &(0x7f0000000200), 0x0) 06:50:02 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000000080b028001000000", 0x24) 06:50:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500a1020000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}, &(0x7f0000000200), 0x0) 06:50:03 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000000080c028001000000", 0x24) 06:50:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06864b8, &(0x7f0000000000)={0x6, 0x0, 0xfffffe01, 0x8, 0x2, [0x1, 0x1000, 0x40, 0x401], [0xdcb3, 0x0, 0x15b0, 0x8], [0x7, 0x40, 0x1, 0x9], [0x9df0, 0x1, 0x9, 0x1]}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:50:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00020000000000}, &(0x7f0000000200), 0x0) 06:50:03 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000000080e028001000000", 0x24) 06:50:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500af020000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:03 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000000080f028001000000", 0x24) 06:50:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000040)={0x7ff, 0x0, 0x0, 0x5, 0x9, "a52658c200000004"}) 06:50:03 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0071, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xa, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000080)={0xa, 0x4, 0xf786, 0x4, 'syz0\x00'}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}}, 0xffffffffffffffff, 0xfffffffdffffffff, r0, 0x0) ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x5, 0x4) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) 06:50:03 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xff7d}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x9, 0x9, {}, {0xee01}, 0x0, 0x3}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0xff, 0x2, 0x7f}) setsockopt$ax25_SO_BINDTODEVICE(r4, 0x101, 0x19, &(0x7f0000000200)=@bpq0='bpq0\x00', 0x10) setgid(r3) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000140)={{0x0, 0xee00, r1, r2, r3, 0x20, 0x7}, 0x4, 0xdc91, 0x0, 0x0, 0x0, 0x0, 0x1}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r5, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500d1020000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:03 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000810028001000000", 0x24) 06:50:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000}, &(0x7f0000000200), 0x0) 06:50:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000280)={0xb}, 0xb) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:03 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000860028001000000", 0x24) 06:50:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}, &(0x7f0000000200), 0x0) 06:50:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500ed020000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 1004.913751] nla_parse: 18 callbacks suppressed [ 1004.913761] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:50:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000080)={0x5, 0x6, 0xffff, 0x6}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x401, 0x1, 0x0, "a51974ac27630104"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r1, 0x29, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x14) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x400000000019604, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000180)) 06:50:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x66, &(0x7f0000000280)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={r3, 0x20, 0x1, [0x3]}, 0xa) r4 = dup(r0) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f0000000000)={0x1, 0x1, 0x1c, 0x2, 0xf6, &(0x7f0000000200)}) 06:50:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}, &(0x7f0000000200), 0x0) 06:50:04 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800058001000000", 0x24) 06:50:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500fc020000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000200), 0x0) 06:50:04 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800358001000000", 0x24) 06:50:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xfffffffdfffffffc, 0xffffffffffffffff, 0xb) syz_emit_ethernet(0xe6, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff04002000000086dd600489f1000000000000000001ff02000000000000000000000000000100000000007d9078010000000000000048b7218b5e18928c3bd0ddf29f683f5f7fd535394d1daa37cb9b6adbfdd47e9268e74fedd2fba2a913d275e0564902d3f13a287e6bbffbfaf9543ba160c69403a425487d352c9ee7997a77002ae9c6e47b6d442f2f756a91993e9542e889e7cf7118add317352d84d1cc5d8d00d6ce891743b9653014e80fb7f804a1bb3097d800c897ed102d4aa3408bd03e6c77ca5e0fe0a96b6eefdd65b199f135c5e3"], 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:50:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x100, 0x0, 0x0, 0x1, 0x0, "a52658c200000004"}) ioctl$KDSETLED(r0, 0x4b32, 0x8d) r1 = socket(0x10, 0x803, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x48015}, 0x4054) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x5df27e09}, &(0x7f0000000080)=0x8) 06:50:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000}, &(0x7f0000000200), 0x0) 06:50:04 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800058001000000", 0x24) 06:50:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000080)=""/4, 0x4}, {&(0x7f00000000c0)=""/214, 0xd6}, {&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000300)=""/53, 0x35}, {&(0x7f0000000340)=""/207, 0xcf}], 0x5) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/protocols\x00') ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000500)={0x1, 0x3, 0x1, 0x0, 0x2, 0x71284309, 0x800}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x6c, r5, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="8fbfc4c86a68"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x2}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x6c}, 0x1, 0x0, 0x0, 0x240088e5}, 0x48010) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='/dev/dri/card#\x00') 06:50:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000080)={0x379, "430ae9bc44ee6cdbeed057a8e24e1e2b77c781957eb240d3bc290b4c9b65f352", 0x3}) bind$ax25(r1, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @null, @null]}, 0x48) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x18e02) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)=0x3cb) syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x4000) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x400, 0x0, "a52658c200000009"}) 06:50:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000030000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:04 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800088001000000", 0x24) 06:50:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, &(0x7f0000000200), 0x0) 06:50:05 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800358001000000", 0x24) 06:50:05 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x3ff, 0x400000) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) fcntl$getflags(r0, 0x3) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x400000000019604, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000040)={{0xb, 0x2}, {0x7, 0x2}, 0x8, 0x4, 0xd}) 06:50:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}, &(0x7f0000000200), 0x0) 06:50:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x2b, "320aade46ae19c205f377a2b5e565f1aca3fd5b55d6d41c3511e56cfd19e09629ed68e0ca4fb5460a787c1"}, &(0x7f0000000080)=0x33) 06:50:05 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028002000000", 0x24) 06:50:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r1, @ANYBLOB="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"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x164c, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x18c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xad, 0x5, "ae34b7b1b33a25faaab23f70e80522151571f7c70d305778e052efce4d136f79f06138bf82dedf9f8886a72c72e3610c90ad442aeda51ea5b07dc202858b77f20a9fce13965950406cf43e6c50143aaf69230e62014301ca5563fc733344e4a9c8a69b745a8fdc62bbda0221aac8d3aa9dadeba21516786534b35946ae6fcb21afc7163027b9f7c199b06a0a57c73463b3521beedc37eb54e97a466348c4336a4b746c6b1dc8f1c170"}, @ETHTOOL_A_BITSET_VALUE={0xc0, 0x4, "a891a2454422b8466d83b0de15b45b863043a65c7b78875c09743c5850e7ca3623d5c6edc7b7927d84fa20554bbe6c12bf973b9754d3032d21832d48d430b6efbe0f7b93316ee2769cb6e48bce3ca0bbaf23a9712523125cd8dc4f5336220057d9e40e53085e39bfa20067b1541dbd07d64d855bf76999ff5297e9bcc5cee9c8826a0a428ddcb7941a0f63a47d9d3980751f5b7f829040052a496c49becd529cfe599e935fd6407af27503d0e25d4c918176eca2451f9727c00afd74"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8000}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1008, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x24, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x3a8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x1a8, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-)#/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xee}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '^\xea[!\xb3+*/(&.!}}{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}]}, {0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x630}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xac2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-:-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_BITSET_VALUE={0xd5, 0x4, "f5e2c9c7030709286530f88bd0b61bca388d4bb73a52c9ec44bdaf99266a9e281d98e055db338efdf56fababfffe980414115e803ee3b3c2942dd1b9d913ecb05c65bcf341aeda00ced80f10d2936a4361ce0db931e402ae6c8a47f632301a69ecd6a02a6cc402ea93dfb00fed29ac1046a9d9d526ed68c7f646a7ca9c316458c3508e4d01ace675ede7d2c264ac34b28465e898f0674724654adfe80800389ca78ec516f74d2b74ea43c62202c32b3c3782241c1d23ecb725cedc0ddeea00a8fb2ff3e8f4545a95a1cf4817d4757f3220"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4c9d}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_MASK={0x32, 0x5, "3e926044e7326469b7ae3d4c7a0c6e1e566d1d4550fb02fa3b842ebab69bbafd4d02510524e02f7b46dc323471fd"}, @ETHTOOL_A_BITSET_BITS={0xd8, 0x3, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '^))\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '](\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@*,\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xd4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xcd, 0x5, "69f6346b0f8d6616eee3cf1802ca607c83c99612a9fb473014fe8967108792ccc2307622ff99f4e50082d331184c2008d1c1808587d58b2d6efdd690d6119ae33d06c8d7520b782e61c3af0dab5cc0584828617cd7ee9dbcee845cc923c7701bd2fce7d9500d80f067603b956f4ae85d02f0bf1b9ba86dcf8ecbd08b00c915c8a43c762dcf49df736ac462c4d2ded01fec2952de9c1e7b5d3857a38c9b62168a1bf6df7c5aa35af28dc5e712954701ec4b3ed3fd7d85fce41d845afa692865a3400e06207f27b168a7"}]}]}, 0x164c}, 0x1, 0x0, 0x0, 0xc880}, 0x1) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) [ 1006.156084] device macvtap1609 entered promiscuous mode 06:50:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05000c030000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:05 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028008000000", 0x24) 06:50:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, &(0x7f0000000200), 0x0) 06:50:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x800, 0x0, 0x0, "a52658c200000004"}) 06:50:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401f000000000000}, &(0x7f0000000200), 0x0) 06:50:05 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028035000000", 0x24) [ 1006.373040] device macvtap1610 entered promiscuous mode 06:50:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000480)={0x4, 0x0, [{0x6000, 0x2a, &(0x7f0000000200)=""/42}, {0x2001, 0x76, &(0x7f0000000240)=""/118}, {0x106000, 0xeb, &(0x7f00000002c0)=""/235}, {0x5000, 0x82, &(0x7f00000003c0)=""/130}]}) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4, 0x4a8, r1, &(0x7f0000000040)="5eb705beee47078fe895aa0b40eb956dcef8304ecaf57a823725af0bbbe033c74955621be1e33c7d9e8a2d7eac67d1ff6475ea2ff6d4dc57a77421c99a2fdf67ce7c851f479bce514967377640ce679e64cf7cc69dfa10145fd481478fcf1fb3cbbcfde92f7d94ab8273b0e01fdb8e38a954e0f1a65d69a8f86df05dbe2c03d61cf8f97bfba93b9b173412", 0x8b, 0x2, 0x0, 0x0, r2}, &(0x7f0000000180)) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$AUDIT_USER(r1, &(0x7f0000001200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000011c0)={&(0x7f0000000180)={0x1010, 0x3ed, 0x4, 0x70bd29, 0x25dfdbfb, "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", ["", ""]}, 0x1010}, 0x1, 0x0, 0x0, 0x8040}, 0x40) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000000c0)=""/75) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) 06:50:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05002a030000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:05 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028023020000", 0x24) 06:50:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d01000000000000}, &(0x7f0000000200), 0x0) 06:50:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x2, 0xe8240) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000100)=[0xfffffffe, 0x1ff]) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x80) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:50:06 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x10001, 0x86000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x80087601) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000300)={0x5, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x80087601) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x80000, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x80087601) copy_file_range(r2, &(0x7f0000000200)=0x1, r4, &(0x7f0000000240)=0x2, 0x7ff, 0x0) write$P9_RWRITE(r1, &(0x7f0000000280)={0xb}, 0xb) write$P9_RSYMLINK(r1, &(0x7f00000001c0)={0x14, 0x11, 0x2, {0x2, 0x1, 0x3}}, 0x14) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="000325bd7000fedbdf25100000000800080001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r7, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:06 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028000030000", 0x24) 06:50:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c15000000000000}, &(0x7f0000000200), 0x0) [ 1007.104875] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1005 sclass=netlink_route_socket pid=1170 comm=syz-executor.4 06:50:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x66, &(0x7f0000000280)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={r3, 0x20, 0x1, [0x3]}, 0xa) r4 = dup(r0) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f0000000000)={0x1, 0x1, 0x1c, 0x2, 0xf6, &(0x7f0000000200)}) [ 1007.154589] device macvtap1611 entered promiscuous mode 06:50:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050065030000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 1007.225013] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1005 sclass=netlink_route_socket pid=1160 comm=syz-executor.4 06:50:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a02000000000000}, &(0x7f0000000200), 0x0) 06:50:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:06 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000000080002801fffffff", 0x24) 06:50:06 executing program 0: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000860028001000000", 0x24) 06:50:06 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001020000", 0x24) 06:50:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3738c1195000000}, &(0x7f0000000200), 0x0) [ 1007.471871] device macvtap1612 entered promiscuous mode [ 1007.565374] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:50:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @hyper}, 0x10) 06:50:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050070030000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:06 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001030000", 0x24) 06:50:06 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x1, 0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000180)={r1, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f00000002c0)={0x1, 0x7, 0xea81, 0x2, 0x0, 0x7, 0x200}) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0], 0x5, 0x3, 0x4, 0x0, 0x5}) 06:50:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000}, &(0x7f0000000200), 0x0) 06:50:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:06 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x1, 0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000180)={r1, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f00000002c0)={0x1, 0x7, 0xea81, 0x2, 0x0, 0x7, 0x200}) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0], 0x5, 0x3, 0x4, 0x0, 0x5}) 06:50:07 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000200), 0x0) [ 1007.934802] device macvtap1613 entered promiscuous mode 06:50:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000040)={0x8, 0x1000, 0x400, 0x0, 0x3, "a52658c200000004"}) 06:50:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050077030000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:07 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001040000", 0x24) 06:50:07 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, &(0x7f0000000200), 0x0) [ 1008.219316] device macvtap1614 entered promiscuous mode 06:50:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41bd, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4860c, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffe00000000, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:50:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = signalfd4(r0, &(0x7f0000000000)={[0x5]}, 0x8, 0x0) recvmmsg(r2, &(0x7f0000000040), 0x0, 0x40000060, &(0x7f0000000080)={0x0, 0x989680}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x541000, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix_mp={0x80000000, 0xfffffffb, 0x3132564e, 0x3, 0x3, [{0x0, 0x2}, {0x80, 0x9}, {0x7, 0x6}, {0xd9, 0x1ff}, {0x400, 0x5b6c}, {0x1, 0x4}, {0x2, 0x3}, {0xdc4, 0x1000}], 0xff, 0x9, 0x1, 0x2, 0x1}}) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x80087601) ioctl$int_out(r4, 0xfca0, &(0x7f0000000200)) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) 06:50:07 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f00000003c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x63, 0x67c, 0x0, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r2, &(0x7f0000000280)={0xb}, 0xb) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x4, 0x40, {"010ff74241ff06a3f00372153f2be44c"}, 0x38, 0x8000}}}, 0x90) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) add_key$fscrypt_provisioning(&(0x7f0000000240)='fscrypt-provisioning\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000000000575b0d18552a80303c60b79a1f51abf516595060a62e0df20d964d3046c0839f6438640cb21d0541e5c65e0682369f59d5bf270dea5f2501058d7edaeca45ab2ebd843e7451765d3470ed62b7658d6ed67da70c211157ae2dd305462f2fa8380bafa5c373c119ceb79047ae847fb37fc5983a723aa9018f880fa15a4a40f4ea2e7766fe6e9e62bfa01deb84a1972b7422220432970915928a0b89d1a5092f3f2b7c7f6812ab4fd1c4968e59c823ade87f6d93a20a932e03a06e03e09b2f59e323e4d0039dde52214df797af0321ccb02089f668f9d65ec063cd4bc02763abc0700"/244], 0xb7, 0xfffffffffffffff8) ioctl$TCSETA(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r3 = fcntl$dupfd(r1, 0x406, r1) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000040)={0x2, 0x5, 0xfff, 0x7021, 0x9}) 06:50:07 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001050000", 0x24) 06:50:07 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, &(0x7f0000000200), 0x0) 06:50:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05007f030000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 1008.719435] device macvtap1615 entered promiscuous mode 06:50:07 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001060000", 0x24) 06:50:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05008e030000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:07 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendto$unix(r0, &(0x7f00000002c0)="62480777b643b0c260294af626c075d047cd48077f6a56f31cae1d4c17eb1e9bde59c1d6ab6f3cd1e214f9495159cd4c4b4e65a72346e2622c8348ad0c82ce50bfdedc5c704f7741220fe114edf2c1ca6fce3359b67176803ee98d5ce0dba0f89c9dfc6b2a786602c66a912465b5b6e7607417269324795b95d81106ca029554c130d32b039f5e006ccc66942171c82289920fb318cf6fd9ae09213ac5abd4b85de0e7ecc87c17eaf78119d9767a1955de86a351d5516460af9a7b3176babbea4ce376dedb858041", 0xc8, 0x0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000080)=0xbc, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x14f) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x1ff, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000040), 0x0) 06:50:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = signalfd4(r0, &(0x7f0000000000)={[0x5]}, 0x8, 0x0) recvmmsg(r2, &(0x7f0000000040), 0x0, 0x40000060, &(0x7f0000000080)={0x0, 0x989680}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x541000, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix_mp={0x80000000, 0xfffffffb, 0x3132564e, 0x3, 0x3, [{0x0, 0x2}, {0x80, 0x9}, {0x7, 0x6}, {0xd9, 0x1ff}, {0x400, 0x5b6c}, {0x1, 0x4}, {0x2, 0x3}, {0xdc4, 0x1000}], 0xff, 0x9, 0x1, 0x2, 0x1}}) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x80087601) ioctl$int_out(r4, 0xfca0, &(0x7f0000000200)) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) 06:50:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x84, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x4000881) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f00000000c0)={0x371, 0x7, &(0x7f0000000000)=[0xa72b, 0x5, 0x0, 0x2, 0x9, 0x6, 0x1ff], &(0x7f0000000040)=[0xf800, 0x8000, 0x3, 0x200, 0x9, 0x6, 0xfff, 0x9], &(0x7f0000000080)=[0x41, 0x3f]}) 06:50:07 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001080000", 0x24) 06:50:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = signalfd4(r0, &(0x7f0000000000)={[0x5]}, 0x8, 0x0) recvmmsg(r2, &(0x7f0000000040), 0x0, 0x40000060, &(0x7f0000000080)={0x0, 0x989680}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x541000, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix_mp={0x80000000, 0xfffffffb, 0x3132564e, 0x3, 0x3, [{0x0, 0x2}, {0x80, 0x9}, {0x7, 0x6}, {0xd9, 0x1ff}, {0x400, 0x5b6c}, {0x1, 0x4}, {0x2, 0x3}, {0xdc4, 0x1000}], 0xff, 0x9, 0x1, 0x2, 0x1}}) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x80087601) ioctl$int_out(r4, 0xfca0, &(0x7f0000000200)) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) 06:50:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x6, 0x9b0db2c03ec2d7df) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f00000001c0)={0x3, 0x1, [0x0, 0x9, 0x3, 0x5, 0x3, 0x6, 0xff, 0x801]}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000002c0)=""/188, &(0x7f0000000380)=0xbc) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000080)=0x7ff) [ 1009.001984] device macvtap1616 entered promiscuous mode 06:50:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x200000) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000080)) 06:50:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd05008f030000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:08 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x8004, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x1a0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x304}, "3c86abdce651dde5", "ad27501d220db34eb1ca54fc6b92240b", "32b9bbf6", "a165d89274d3c022"}, 0x28) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x40, 0x50200) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22, 0x5, @private0={0xfc, 0x0, [], 0x1}, 0x1}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r3, &(0x7f0000000280)={0xb}, 0xb) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000002c0)={0x6, 0x2, 'client0\x00', 0x1, "3ff9b0c96a0ccb46", "d87dda7e636ef8b50a6c3db4016af86160f81b64355631365e7f6516ab480cd9", 0xaae, 0x3f}) 06:50:08 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001090000", 0x24) 06:50:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = signalfd4(r0, &(0x7f0000000000)={[0x5]}, 0x8, 0x0) recvmmsg(r2, &(0x7f0000000040), 0x0, 0x40000060, &(0x7f0000000080)={0x0, 0x989680}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x541000, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix_mp={0x80000000, 0xfffffffb, 0x3132564e, 0x3, 0x3, [{0x0, 0x2}, {0x80, 0x9}, {0x7, 0x6}, {0xd9, 0x1ff}, {0x400, 0x5b6c}, {0x1, 0x4}, {0x2, 0x3}, {0xdc4, 0x1000}], 0xff, 0x9, 0x1, 0x2, 0x1}}) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x80087601) ioctl$int_out(r4, 0xfca0, &(0x7f0000000200)) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) 06:50:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x10ffff) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0071, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xdc, 0x3f, 0x40, 0x8, 0x0, 0x7f, 0x8000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffffc, 0x3, @perf_bp, 0x8, 0xfffffffffffffff9, 0x1ff, 0x9, 0x7f, 0x0, 0x6}, r1, 0x8, r2, 0x8) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 06:50:08 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200000008000280010a0000", 0x24) 06:50:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x541b) 06:50:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x24, r1, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, r1, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2e2c8000}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x200000}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x4800}, 0x24044001) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:50:08 executing program 4: getsockname$ax25(0xffffffffffffffff, &(0x7f0000000040)={{}, [@rose, @bcast, @rose, @remote, @null, @rose, @bcast]}, &(0x7f00000000c0)=0x48) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100)={0x5c, 0xd, [], [@generic={0xff, 0x65, "c60fa1645d3f73146820741d522a03dbe71fabc79b91a659b0faef44af2e792772f77c67fdf0b400bd71461bc30d06f180b2ebb3e873a6d0c4efa9b1cfe6e08b7361a34c1bfab54d03ea2154b8f6f64b03e4f917e865f2fb9f4d0707e8f92bfa04bd6a31da"}, @enc_lim={0x4, 0x1, 0x81}]}, 0x78) ioctl$KDDELIO(r0, 0x4b35, 0x40) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000001c0)={0x14, &(0x7f0000000180)="42c720d23b8e3557b07f39a4a0aa09bbe047c73c"}) [ 1009.422726] device macvtap1617 entered promiscuous mode 06:50:08 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) connect$nfc_raw(r1, &(0x7f0000000040)={0x27, 0x1, 0x1, 0x5}, 0x10) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r3, &(0x7f0000000280)={0xb}, 0xb) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r4, &(0x7f0000000280)={0xb}, 0xb) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f00000002c0)={0x0, 0xb, 0x4, 0x20, 0x7, {r5, r6/1000+60000}, {0x1, 0x1, 0xae, 0x6, 0x7, 0x9, "2bb9b938"}, 0xfffffffb, 0x2, @fd=r3, 0x80, 0x0, r2}) 06:50:08 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200000008000280010b0000", 0x24) 06:50:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500a0030000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:08 executing program 4: ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000280)={0xb}, 0xb) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x0, 0x8, 0x100}) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "2c0600e00100"}) 06:50:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 1009.728485] device macvtap1618 entered promiscuous mode 06:50:08 executing program 4: ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x6bbb) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000040)={0x0, 0x800, 0x0, 0xffff, 0x0, "a52658c1fffffffd"}) 06:50:08 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200000008000280010c0000", 0x24) 06:50:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500a2030000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:08 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x6002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x5}, 0x0, 0xfffffffdffffffff, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x400000000019604, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000000)) 06:50:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40202, 0xc) ioctl$BTRFS_IOC_DEFRAG(r2, 0x50009402, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x7b39, 0x0, [], {0x0, @bt={0x10000, 0x800, 0x1, 0x3, 0x400, 0x2, 0x10000, 0x5, 0x1, 0xfffffff8, 0x0, 0x2, 0x1000, 0xae4, 0x7, 0x20, {0x7, 0x9}, 0x7f, 0x5}}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x0, 0x0, 0x1a, 0x0, "8b75b59e4bc113f85f533ded53c04278430597693da16162138a7f664dd8b87bb7afe97cfc9303aedaea5aa2b56523feb6a369cfa1c7ebb7d8fbb4070ee5f706a6eff8af814b0abc4b12ec4bb5dcb407"}, 0xd8) write$binfmt_misc(r3, &(0x7f0000000480)=ANY=[], 0x14f) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x80087601) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200), 0x0) 06:50:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b2f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:08 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200000008000280010e0000", 0x24) 06:50:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000140)) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "a52658c200000004"}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x800]}, 0x8, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x0, 0x4233fca5, 0x6da4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909d3, 0x7ff, [], @value64}}) write$P9_RATTACH(r1, &(0x7f0000000100)={0x14, 0x69, 0x2, {0xc4, 0x3, 0x3}}, 0x14) [ 1009.934987] device macvtap1619 entered promiscuous mode 06:50:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500a5030000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x7fffffff}, 0x4) 06:50:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b30, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:09 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200000008000280010f0000", 0x24) 06:50:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x8000, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b31, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x57, 0xfff9, 0x7, {0x0, 0x3}, {0x4, 0x7ff}, @cond=[{0x3f, 0x9, 0x1, 0x800, 0x1f, 0x3}, {0x1, 0xfffa, 0x1000, 0x8548, 0x80, 0x3f}]}) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) fallocate(r2, 0x8, 0x8001, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) ioctl$int_out(r3, 0x5460, &(0x7f0000000040)) [ 1010.150462] device macvtap1620 entered promiscuous mode 06:50:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x8) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:50:09 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001100000", 0x24) 06:50:09 executing program 4: fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:tape_device_t:s0\x00', 0x23, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001900)={{{@in6=@local, @in6=@private0}}, {{@in=@initdev}, 0x0, @in=@private}}, &(0x7f00000002c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'veth1_to_bridge\x00'}) read$usbmon(r1, &(0x7f0000000340)=""/175, 0xaf) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r3, &(0x7f0000000280)={0xb}, 0xb) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000200)=0x2) writev(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000440)="f4dd1a", 0x3}, {&(0x7f0000000480)="f921fd06182910d9096da1862b1d47ad68912096632cee068a0c42be5484ee949234f4f29d02fc60af1e2aa82a63fbfdcc57b2d7c086d7a61226057c60bdb178c54b0ab903a15a4b7fc9daf7ce974cf26287ebb6268e03b4c4c0ba75b8bbe8359f574c6fcf869126e72e55d6b8d6abf2346a489df4a55027b658196cd56264a31978c8c662655f326103afa45b017b17d20648cdc53b29cf7076746aa20b992311250e6c3ceb8d5315dc4fbd63b29ba496294b5b0b32778d869ace88adb0e1351fee73ba20a11e5f6537b5bfceb7402b1cc144cf60d4ae833da14ba32eb8268a1f430960f88be37bbc4d38dd7aec61a451710944e43c4b8752920f0215cbfca2d53d40c9fca32fb00b9c7cfd8433d68a99dadf9e53f274bd4e01c0f6695caa7d0de7846342d17cd53b31810897ea7c36573afb039f2a51bc56da134b3173a3b2a75d47786bfdc05cf9272034f19af342d99e1d6e7b0bffd6350c836ee5b47a6c8c305f9976d24a6e5a3fefbe185d37c77317635a4d81ef8959b2f7df78e59a110654ece0f31ca9a21a72ce5eb26f3d17bfc7c085006731ab9c1973bd25c27112ae033cfe0cccb543417d8c548c110405789e4fe7640b99e832b7bbb16cb5500999de0d73497de2ce6a0b671d495bbb565bd73d9873c5b455857c8919ac374d83da5f5c3f19237670e20dd5cf1a079417a8343da41e215fd3f13019e62718a32f71ebdb23c64e1b8602c5dd8b0b7467abe210055d3649079ed88cce9037b60219f4fd9c748eedc181c22d3e6a96a69a6ffa7fcb6bdccf5af1a6f22c60f689dfff8e71fb4443c348059b99b927c2be1148369430a3ac4a9fbb5fee053ac0af2dec64d6a435978ce50844d692af8b2c62e2fdadc6c3c664d9d57a9cfd434206f1c9fc670a005c4ae29ea7845b224274e26669b92cad66cbc3bcc81fef2e1b64e70262c980c4265ab3b0747611425572b4d3999ab9628d10807a04fcf2440f7447a45dc50d1e6ef6328016878e738818a78573e17c02199aa5992684783c80aefed5ce249ea0fed2f816583421e41b274f2089222c227a43f2e6e6577878dab32ba53db7a1798fab7474b040ed7d99c3bc3a59bd47e7553edca121d04d8b3beda9879a55cb25ff54a96dd58d4b9d4777e21fdb38cdfd483c70ff230dd16c23bc31bab204e0c4f7bf4b163fdfcfa64d572d307197b6df808e4a9b98aa9ccff3be60e786765e2d46dcfaab57dceb896e9639c6c74475f8270b49330a05ccfb0b36aa70ca8210099442391406fca5952ebf3d4803f76baa2aad073978bbd08c95e6278ac3b13198ab2727bde3e854e0c90fa6c1a07f38fccf2531e8bcf8e5f6f6d0df4103f9342f35d77edab9f3ba0aa1473cbabbc0205ba05d7f8c330e660758222aaeda5fc16f1fc23cc00bf4e22aacbdc5bd9c8ea99e072f7e952fcbf246a78c39fe23c52139ee3086346372ab048adfb9a4448c9e05852894a72c6bf25a33e9cc561967309164380c47ad89ee96e6f743055ed7ee3eebb4aa2ee95ea7f8d595fbbd7f3777e620beac530cf8ddec74b7d3daefefa8fee556933c4659c6f7bff0879f1c4cba7c2d9b154d607536a7435b6943f88bd495764e7ad237266c234071b02dc364b803e5e98d0b61487063a2a6a5a5ef95eeecd8ee33e006335c9c1e0dbecbbaff3cae6d73b2a2d332e3924ba72f5d1ef455dde24be287abe923158ff6fc0b9845b4cf88b52e76be4ea8702359b3ddeecabcfa930eadf977b736fd1192113922c5c07ca583fc26108e30a97b3a899367060d283ae27e04e0fa23fe8f94bf27871d52cff9bbdff30c400d47b85c5fd398dd28ae496eab8a3155b7bb79d183166951ab0cfbb7a9ab2fbadf7a73da6f3f379569492b0ad133cb25c66e45e5cc1229fd77ec11e3ca02630a43c22024b684dfac59f12913a593ab8571b89f9f5d1091906938aa5acb447d34d65fba7c2be15d633410ba0a3d371dad017194ede20499c3b0d4ea20bb4f6083c3b49b22908b669161014056e8b01933b5931fd36157aacf5ae5ac240573c0d6daa9f44c3e2f6370debd3db80e4b4d6f01d650ab8fb5d47d219cbaddf73a64977291abc9bcc44f0d3ddcdbd1e9397c8b4ab4a7cec97d5fffd3513dcd22b4f51d4c64bc4fda15318d6feb2aadbc75e1e01ac690a3c44d45999eb84f629f62ed34daed0d365560a7bf1922f52ba39becf1360417989d63cdcd0c5d86c849647eec605803b68c3fd78aac4c6a7b43dcb996c1389d9d89499ff804880c67cadd28ad50722b0aa269a0d29b7f1b9078f9ce5551ea4e5a22d94901e64721af480806578afb975943a19d2f96ee613e01f7b06f8f0a4987d244488df49948c751eac00c44e869d8f241dc87029b88944fa5ae087c994996df0fc3de7782bfeda9f5a9f61f294bf3ad504752ce3f3b40604ccc86ce999a7bec5a7c1ded0b5853056ec083174432baee8841a91397ea34b02f61d0bab2025cf78028071123c668dd4a81eceeec5a4c73b9134eebab4071ad29e751b96b717a1a94146d3cdd5edd4f8fa7c573666dbf01e3419a77800432ea4b4b104a6ae40a41eda55b8fa1d724a262ea94625a5dcb758c2d89c8a06c33c1c11cb4e972ea14efae05980752cf66a1536ae93f3d722731f14fac213f6b8a6caad74bacdf07eb322a86f3a2953bfb83843adb9c0a46ae2dbbb672af30b6cc3a795ebd1203cc1b70adf3483c92a50ae930b18fea02e5b8c609d9b1d720a31afa1d0f867b89cd35ea1c3e5374147f5397b2b0f1ca9cbd001abfbb1dd0a0966480557b1aafbfc9a9043ee1b08b789a0784de81a3e68916c55d49beb12ea716968b231cc2f5ac3115bf884cf17dfdb8a68310b3258556d593e75d118a085179ae19f67d37800ec0bca41d896d3398cf46e46d00c1fbadb7afaa7e05f22b7a956c289dffa89bc411fd75d6616236315efb6d4ee2bea2f533a1ce90fbe3386a73c05d1eee344809282748d48b00db066d8fe7b6de6819a5c1c529203c758331ff8cdb833485b0d0e13774768aee6570a20bed59dfb239ba155c4cd9e9a01698c0de966f7671e0b4a2e411fa88c3cf36f8ff31b965bf1615ba595a48379f94a60de8e6a3c673c7889f6e026502de3ae3886df722ca5ff9a7946f9f8befd9d38fa4f84d650701dc18f6dfd964c1a165f150de6d87ac051646180c4ba16e779eecb79bfe354e10ad2f10e80aa5d7b34a766e67804b2f60aa5e8424569b0f4f8d0692074b31182fbecfecb5a2aa3b890dc83f23a4c2ed9d61cb016d0ceb7057ad6fd83092b0f4ce5b9529a40a279cf2fe84cd9bdae92016edce7f0085b67f74fa21650e2acf1f9d70a5522a22f7980d06fed3510bdf0add21a3559ce05c2277ac1b771ab8cf0898d38b20dc5a3d8e7852e10e4f1c8248a8eb1d90e21bb511016f69a38c56386a291c1dc4574af1357941edbc62418004d8cb3e7f17703f8451633c69b9c04e6d4f31002aa90760e03ef2640cae3c508d06b03aafd15f5212231ea56ef418ce6e773f0092c79a257e916f0e8b287c8740a40c23c6249a90d770d11bbe8b57cb45bf09e36289ba3ee9aa0944f6a1cbb0c5391392e8d6f2e457afd3ed9069848fd2abea77946e4094ef83630c5929b9fc23e3cc7bcf07745ec70c2aa32dc07820dc9c5c2a7505acee9cfcd047765d0f1453da57715b87edc8d8ca9a141a58bff6ab16c21ee33e88d1a8fd72b2c7e91fdef4a4f3453839883481a15f80adec4889168aebe15ff9ba69ca560f7c625b88b89103468b3bcb5a5f30b9f3e84e37ec1c2be46cfc1b05b87d174832cd6510db39f60c1f50bf92e745d56ee3b5ae1a8030b54ce1f465c8ecfb406057d0cb51709fb687f5f3c653ca44d56370f1f1e83271d53dd691722348ea407794c0b05b4ef781a831545ddea083c5942a2fed2198f3f92159ae07d81f2353a6a6c91bf044bd8b5bd5c33cbdd1f2dd7e50162cdc4492248dc1b301ea3cf4c292925c5b888c4fefcc527fe733fa2f6ec2130804a68ec1fefffbc35aa96c35ff2cfd7a819b472426f3e37537c0a71a663be888e375935d25000a675a652dc57c2241097c9aa4ef575575474339d99821350304ba131a380db273dffadbe4c4bd8e6a9ea352af36267756ed4f6ce52bc177c5e8adf40c7c86ec99702f45f3f6522e3dc18428200d3218b2ecfda0bc38f1126a98db90dffad667b1717be1898053dc6cb706baf98b0dd6ef379046240f72ed7cceeb83217938891215cf209159bd28447e410e6a7b19c15b66748ed959ebafe1374d0694b8219dc6f6aba7d0d6fc0782e7922ea29ccbc55fd9c57718a474b7e21083dc3eb20cbc5cff6d441db130cfe35cc5692dd198d4c77184613c4e18e13701507356fac72ecce446815978c1ddd19e31812ecf660a22c2e8f53943a6d148bc06d9668de330d646fef1fe91c46f7fde29af2658963893f33e4c4985745010d172012a779a42cc0ab684cec81c84415c2d740f3e1bda2e43e66f39acd0e732975e1b728cd283a2cbf3fb5a822792bf3c46bc095f57de5df4f71d0eccc0ec425819431fcb24f537952a8672643564c43181fa6ed49fc9adeaab03150b21b25c1aa34e440f15f9b84e314bb0ee658269de2a733cb27d7e154ee12a80c113b01193b62d2a965f86bd766b2d0bf1a21e7d464829408bc441ed858993eda544e0bd3101135e58e8adb9c5a1b1735804cc87ae62f47bf53901b022533888f215a1c1d445f8da020e6e663a95cc4b7dc6aca2e75d9f6bd7a2f98229c3e7051f0dec0dbec0c97427f0bfb8299b07188de94d9b63ad4a96f2e8b8f31203d0e3dc0f1586acbb6e414ae558ec94dd7a410c1707ac6c5afe511943ecc1b33eb0b33d8b2f8d4503bb350d3d179d89ec53a539d9ce61b332a640987fb6f8d98b9a16c0bd0f1aa3b2d9192e606145b75a24e28bef01f5bff2be327720993c7acf041e939939687e459c327c8713a9a7c58fc8d29a8c50ff6c52846b876ce708ba177671662b6a17d336f0c39e16ee4494d521d3ef507195bbd63b5dae1272bb172865fd030cb658d6282416f276b2696612134082b198c4ecfa9e6c2fd8e54a0bc6c1e645809b7331836db37f4c178043e491451b5a1f02e3af73f4c36ad5dbc86e26372ca7e4efeef1578d7568ef2ed194bd02278fd39fed636540ec4f987ea1b3ac8d44cc5e1f3fecfca2ae44b86156208114abf3724c16e83fda1fadc970f51ac959ed4e08fce0b0f9184710d107349828751a5ccebec7318a9b1860d9857e26964c0b218b688c993323c855fcf6cb8a2cda303dee4452d831b067f4548304a4a957dbffd368c01c36cdb9eda4f2fe9dcd3a18da9696f355da4d56b5569017ff3c99b9cc23af1bdfdf57ee2937db0315999d042668b0d3dc9647a1fc0ae661a3a1e2bf32a98bd9dba25f52e6a89d418a8c9b61c83e385345fdc3e0a0605d6d7b1e35f2decb3c13300ab465e7271795bbb52668af5fc5e76d36ea32949af9aac4a5a4f52cedd6300d46d37a81e04008d35fc955a9ee2d182e7d1cce63ed78c2bf3902e2e5c1d4b24cbb4eeea5153a30140bb05acc7ac113bbe236a45f670b99de1396b56dc8b744f0eb4e4885e75e3d40978f069036669c4b889b11ca3a94ef3ab73662281b8f883b597b5bd08a758d97b37f99a68539b2228b1bdcbc67ffc6ae663befb7eaaab293221608538832fe45b0c05e876c2d6612357ab97ba1e2a2b2da586aa620995128621864f43f42e3bd3815681b7f56555b785e0ee602c3751ad557ad1fc91a8aed0af7a8e6b4640b442e91", 0x1000}, {&(0x7f0000001480)="9b490b53c3f98e6178a1601e25d4ca4683d485c184d7894826ed354eb8c143de378f989c91204defe22e0b2d1b51d3c732fcd731d50021d82ececc9795f566c1a8ac6c6af5e6ed3df7686dd163d50c02c5563d45709381cc548bd5ffbbb37ba9adcf51b9eb27d3f02000f1fb5131f53fac45806f6183bcdfaaef2a242ef0d56fab67b8e5afb81d60afcd6378c437eb7f2558f3d9fe0401f90c28ad3cdfc535c809f2ee7b45cbf34f2b283925f84cf8c5c526afc53a60941ebd2048c3112f61030092f26d42c3d1c47e4cc79e9e0f67844cde602b7d8a8a83d67acb28f5b53965e7cbdcc47b783e7abe6879094337f4830c", 0xf1}, {&(0x7f0000001580)="40b30bddcd4da1f406949c641bf2bb9e72ebfd6ab908b49b0991b81db2b880d90db09d815f166e9a37006a6039d8aed3183a2d1a5f2529cf0884e5f2f9176ef08aba5828f3f7c7a93242ba849a0e931fd2d20b073ad270ae56c79ef29a844fcbbcdb8f8a7f81f508322b1444550a53002510f4df39d0a90bf29a7fb7bcded9", 0x7f}, {&(0x7f0000001600)="4eea85dbb517630190bb261a7b6ba1f51db58a6f95ce195adeaba0b8ad8c5f31995e69832d2dcd6e25189854d510a762f279bbcb62af1fc4870a7b55ae3d69ebe02d7f4034ea7fc4c7b9d98108e66a99c7a0b79c33df797ff71848f07e40b6c7ab3001bfe457a52e46cd209867fc3d48c51f721032018a1ed0c8ee2324581f4b02b307551cf9a3eabd2d362f7ca45cfd1a0ba47cb3dde4bd7e4616af15d2a6c5742f69feb975f991fde684c4eefa9288517f2412f1c705dd2103b2623bc6380c7970fe1d5d3f3724043c48558fccfe71bd1b9e", 0xd3}, {&(0x7f0000001700)="57510bd40e88198ac7b98670127e0001930cb9393ca6d812c54b3c072bdf", 0x1e}], 0x6) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000080)) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x1, 0x0, 0x596, 0x0, 0x0, "a52658c200000004"}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x400000000019604, 0x0) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000400)={0x2, {0x2, 0xff, 0x3ff, 0x9, 0x1, 0xf}}) 06:50:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500ba030000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b32, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x14f) r2 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x5, &(0x7f00000014c0)=[{&(0x7f00000002c0)="ef7ba68016d3ddf86d41774b77b53d872ed9a15766120b80d237f245f5e5aafa1f268cc0d4f5912b64ef7423876d2ae2b8f0b4565e671ef903151d35960cad9a16005beb2265c7cb64373b8efefc5291159e780ac364cf60114cf7d3c0b655658b97178582ed4cad17ca45af7154", 0x6e}, {&(0x7f0000000340)="e0314514101aef19cd607dbcac0ae2fd4565896dec953a414e62330d663d97cb2494d2b0f6fadc6babc720cbc7120203aa1453858700e6d53e205c92de115c61b256b6f41e4e14f96bde96c72363280bbc777db287806166fc5ff4658c889fe4027b4cf783a143c66ff1eb00029db11ad3dc33a0b1abd32f8cbebb87", 0x7c, 0x6}, {&(0x7f00000001c0)="cf0450e4175cd80a6eee8f67355465e916dff83cb83fce7fd9bbd78a451e646c65b557fc31631c3b1919f959938839f3d535d2166edc7d20804fb21d5ada8e", 0x3f, 0x100000000}, {&(0x7f00000003c0)="9a0bb6f5f4329f0e41a1a9a9e241209679e28e18df9c20d6dba304d5b61c3299149bda530cf023a16619b4bec216eb97e832b0f1da1a12bbb374df73971a4d1f9dd370af7735be3f5e67f1dff5a1df5d3f847a4a06955319981f616841e42d972baacec7116df0d65e900ee7b3deb4eeca9fdfda3d4be13dbe74d601320ee2ceb31201ed8a9c9696119d214243a4a1cfa15ef112c1039029302ed70b971a2ca5d6043c67c905843350e4f8d7ca4f113ab1d9b00eca0fe9b8a61863227a1b71c2ce1942b04fa4fb9876c19e2f6e1b41e3abbfef056a7b2c73ffd82f3cee7db0fe475ce557a34115fe79bb70e14e355b47dedd55eb8a24f4a09db54e6cd573e971ff8aaee402ee093bf26f8526dbd2ded1bc70cf96ff565d6c7f89ed9f17d2bcc71790b56c104cdd98215358415ce4f5d3f07baee6d4de2715e65bff5fb8e13c7858bd27421d3e0a87de3be10956500b0175fc3b8fa97a4bdb74f4749e7a0ca13b4961e941156bcd8fa7961bb3f95683a5a2ee0f9d2722bae8a91e46634d3f76cc734c8c2c88551627ec30c84591a40ad046322d7ecdbbe2aaa62b8c3a10a4215e7bab40ef58268cfd15c5691859fa4e3a0b139c078c5ed7342a4ac063839270dd01c4dbb4b9df636f3fa6fe39609b7803a1df76a362a55af0b7c4d6989a4db108060ee7fbc2e2f9dffa7f3995394e71158bd0fcca591e8d0d821bfe365040205b4a7c8f70bf6658945248887ef9942f71c4fa460679e12ed83f42549c82b4dc4cbf4cd805eb653f734b77c5a6dfe6519682ee1bfb8a75b9424e79508aa479200eedead4426f0dd1fc4bb8716d3c3602bcc70adb821dabe56be4b14a8a66455aa50d2bf12fc248898d7c1e9d57e09aa31b1dd77ac9de3641a932ac6bd2cf2cf098417d411b8d4ac320015edc097939d75efe243e66469b10ca9bcca46060dec4a7a4b7e1a4b38bfa4011970a82dbf00260e2f5f64785ab40241d762eabfd869279e5d9daad757c3435c43832744237803b7ce19f19ff9b1c22e315a83147436a2b16a2cc0040f83b6b8dd807193c3c1c5367f821a9fe530b290ed28bd1b066f34719c737c5d0dd52ddf17af3c985617ad134fb8a597fa91effadb56a039a6a56fe8a07aa96ab7479a49ade72c3b8c398880caf52428017d83e4c7bb4b4238fe598f36845be3da07432febe5a9ebf00c1ffeb43d65e6763ae6fb2992546e125a8024775efde7026e7d8db6ad7265d44161616dcc2f0851fb409166abdb5299c61baabd3448b15bccf63fd8beec8b7c4ffe013f06415f9b55faa7b00be95ebb6b12f1c26665ba55023ef057dd5fab06bdf3aa3df468a1fff676f358636848e7d2b4bc2cc370cb2523be8bb39292801812c3567f47701cf2f65de540b9b80b4b803f387080d276e16c20952ab5b39d55114b15e43209abc22a2e296191317be5d9a98ffa8e779d08b5120ef77ebe4cbfea1fe5bb5cfc323a7127c28b2de765bf63f7c9610af4439e3185da5aceecb9f126ef7de01aa0c3b0564306870770d106acc9f96f4aa142579f7d3be8511ed0294a57068ef339fdccaadf74efdf4abdee05b0b7b7ab395c5c0f800b73b181fda11976dfc8e7c68bf9ffe261a2f075ada3a91d663eee1ae55c5930081dc119d9b7a33e4a8c7cfcf00cfff1ddd4d159241d8d3edcae832d323cbb2aa63ec6efaccee737839f7a883078bbc07a04f073c400b10ed66950f08d3a88de48dd2de161e319849233c951542f4fc6d94270cf954f1196db3a910054b934f663c301515b98b160217c66f54c27ee05dd5f70cbb1799f9b8693fe8d425b763b47aa09bee08c1be7d8df5ef6d2410b06e971d22e86b5e7786d83562444058ddd6b45b2720aedb31bb5d3529afdf5605fc734ddd360f093d849aab01ea047771f209708ab3492dbe3497b79ea96830a305a54956c153f5dcbe37a0b5037d2fa89f7241c67a0d59b2900605d4333fe3bfa5b6223eb28a31102174a62428dd384399058df3bf1e72c29e85b53162c52e04df7b3591342d8013264dee850c6f7502fddb38ecd59202d7be30a0469937d13b65448933502075f0bbee29d519a9ee63987177756580572227c92885942887b1a44f4b8807b380eb441c67c7abd21258f9f882efc3bd54d22d5d17be0abbab3dca67fbc600cc6aba33287e2214a5e56de5dbabf1bc27f7d39d98afca07d38d26993bb0252a6c330c814ac501a2bf60f86ba7c146246a9793de7b4f373273a63631e150dcdbd8b1cfb9c46b5c98c5a15f57a7cf87b38823bb9bc8ba45be0da75a080c1c884911e4c5bddc7f306e34b951927c902e22bff5f437740764d9ab8fabd15150b821704cd548a1b6490e1758406451a4edddc5f829ee221fb25f2e4269ac097c9b042aeb11589230ca56dcbc01c3648c2393c9d2f07c15808e62d61d6c50fad0e3cbb6ee0d5239e4360c5930d1f2a05da90e62b7e2ed496b9294b8a8157ec878d2509f112d8515abd6db5abb87328060e82382e664940beb37c87ad13036460e15309c90419d1590ebe1d66e56a1b7d6f593ef40e3f42ad00129a062ed0e35e3e732c837e43a32a7b89eaf6071b36c19c6435b057d2fbddfda4496bccd8c92b3ba9a16830546888b5583c5c30d7362f6669567efb3e78033bf1f16a5ff344fb48b9e4d81db24dbb08e6b76715cd4a9a80b900ad06253b3ccec557ee427e9b09f789980377bcc6dd74ba5318866602c787166fca207337ecb6529641c54b4b22fdbfde7037dc39a240ab7d79f34731c9330e431e81fa91030d932877fc2a60dbb4e7789a591281dca840b927ebcde92c14af024687e14580e1875ef18d58815df10334072d957936d936fcdfc411a0bbb38f0c261afb33a470e9c0a5e9a0368119415a4960cb18391f7a63e7dcf0b6e32e4a832734f713d5c2923b311d39b2aeb271608e0fbd21e00e9ab1703fa5e85aa486789ea5fae62b83ce0256104c0fff42079c347499a97858bac57efb5c60f827777eee8b0635e4696102e028d746e28f733002122dc65a2486405848bdae04171b296211e74d4a6b762f99d0b9784ced277c41651ac18b46eacb57650cfaaf6c3e3311416f71ca409bf4b68b947b108544a18cc5ccb9edb632bcac474fc8339e26320a29e457edfe3175f31a7408fa5dc42c9f7a6fb28419e0eebd9123e363bdd0d6c7ddd062f81a32f9b3d4f0e2f4ae2bb3dfab120caa21d2fcd307d272c02bdd52b6a61fc7646cdc1b137a84b96a6bf62dbd4ba42e4049dea590b22ff908ba55ee89412213211f4cec4aacdcadb52fe9a9640c5895574688353840374f8d3f98aceeacd443eb095a2542c81c2d658fbe779b76f745a3994979cad948520e718a36028db5586ce4e067e8725fcd524b213083085c6f34a286c7e85a4454b64bbe674e4164dac67cbe8c6f292c0bdc77339ea7b5b511c8c4467c36a5077b04b122d7d41460f8cf3f905688303e2826491da66365a9e827127ce8258db1b3e189ebb3accb3dcff5efa7ad1c9f9c3b00ed830e5fcc77af50d4b5989bb0650e89b35e6122c4b59c814971df213c2c3deafd55e45e74a4add7b27d5b7019e7c87a0b1df5d442d2feb30cb824b21e430560800a4d8a92dfb2180fea561e6aac5dec78bf14bfa7dca73be37256a1bb12fbbde022f047abd30ecb61d864d8189608b2643220315551d986ee9579c280d185308073afda74261b2d11f629e95478d7d0f49bd48286aaabb69d59ef637b1fc97b5fdbc396cda5ee77d758c834d92932fb9cce58657a1c3221d6ddb7d5121cf30737ac4c670b6344e9613e3ebc151186b062efc23492abd09596d6ac9c82b506bd1c5d674c6dbde9517a050f41d4a1265fadc7fc31799b9e5188156d110cd4944354b9edd5da8187e47c200fe5ca4d90421c16e5103709b21ad6f44f694528b1fba12f9fd64d8640e36c14d9442e36db9a19207725bde66efe63a723d70495085dcebc9abba10cc0a4e5c9546bf1e686a396b204777eeacdb04985dd709273a6abb0955e8f1f6a50c12cc23ff7d5ae86a98ec6eade180ecb190e5b9c49d90b8aa6de1801cb43520c0b59db7881950391b10de33a45ea4b8a87f93d19947e0dd343d712492036b4faf59542fa9183641873d14e6504c8e0c70db4c3a3751176ee52d5462264ce1f7388ba1c06080c619a32afd48af94b5f4e4e33967106d83287066eda8b492bd84f79df00a185d4e4c37847425fe501c61ade31e1ed7191a1f36170ee4b049de8d040d85ffdb755618ad001cbf83f3aa55804a3089f3901d62a0775aabeaac558d28651433af470c02d631e88f3b44746557073b29d0972566d14a7cf93dcdf961d716b5bdcb188c8868239725955e96102a05c82d5f4082ce774269501c0ef1e3b9275e2218dd5a0fd5a0a21c81344bbebaa32fbf37c140389740f73156f72c5d67d9659cba621917595b4d3fc54ae420518b37e8d96d4aa7411bb5b6dcd25ac539a624f5b8440dbfa5bf2ebd1f0fcdde0de67fbe4a5b47f21f8a6c18600e7c7ac28d6299bbc0b1a294284f57787c6a796521e33de96d991922aa64faf0f1f567c60445d7fc57fa0137b92436d01f3c79edcd3be641c959e5023540ad92d8af03df236fa16b6aac49d903fd953c510c00aa71e90251fc45868b28c4e22f3928f8eb932d1c4b44a98968cf747df4146a5ee696d0ddfbda9778d49c075d561622097df8572f471ba98a60aeca3f11d786de7a596c86ce9862d0bdb3c275823d771458ed06c78a041987ef38b1bb548daa1390296b55b76b6879cae89aa0815a9859f57cf0c3011a2efada2a47698c355e1b44a24ba20d04b29ff44525f8f9d617ef6fad207ea8f7d5b4e0ad3cfc2dca7e36cad204fbfedf7e787bae1516ae16b5d9f0d9097e3ca543b28a0bf819f9e0fa2e0aa84626364b795c1075a96c0cad9c2a2e03d96b5739a7b52a00dd085994aa9de75ad5df1fdd352e3ea9deb6393c6eebd341fce5ff780ae122161b90fa20e51fdf2b5da6f283d892772d6623e11d49448c4b3249831716e8b189707376e42e0cdb25fa3d8ace6d19f056772910b29862fcd6a0e83b4927cffc48c106ae7378cfed9b162f49613ae0a26e927a88ef658aecff5948fc24b110d0da7345692d92f75f8877f958a766baff49e39b68a91ad278a55c1b9cc36e3faab378d5e4f5bfef6131a5c15a278000455623853686973632fa6016bb998c1bc28b6aba578fe642f438da80be2bc54cf74afe580b1fae375d28f41dd958ef53181ecb964bf9d5707d2098413f7ddddbf2823d4f11263e6207704401895063d3b85db46eb7f1ceeeb566ebb3d8a1e1e9d1dfb7badab35ae3440b4f8e242c9ddaee6c66fec6071a7bd252004740466a2a6b8e2e7b9e769ba8ad42c51967a3266cbbc785dea04c96af666f891bb71c313892168361656c4cf51121fdf79484d0a4d3148c48484d2c862f37bde1b1942f29043cf653df5d7758f25d3d8299f5ab14e39f03cfcc95f00ffcd502aa4541ab3d3894bda37f91257e8a8ca5c23e0131cf8974c7d8afd2080068488358f6343b42dbb211ceec06ff3de8b861ecdc04b1e1ae1095355cbd64128f9e812eaf1e694acf8501edf8cea43e30faff6484d7b2b584a80552e6b5323f61c97eab8841d1ba3cb2be4cf0e353caec6de39a5b6e77b80539ebc9846f418305531252063cef5718dd56ae45cfe03d9bd6e493abad56c1960ddce58459e925b549074d6da2a51989038314147ce10b55dcd03dec83f8f53664a8285c99a5a650f468fc65e10036e26534918c3c76c5", 0x1000, 0x4}, {&(0x7f00000013c0)="5b39701edcf60f0a334fe6011cd5c9b30f4db2cbc684b639ffc82b1cbc59bc76523f20cdf074c47d57834f032f067188224249c3e5ed16d97c5b2e1e85c25b295cc6a9083488ae9e01a384ca2f91ab1b2125019dd78a483404d70830bea21d04378a9cb8bf4264d6ecd8fee8aa4e16e55450418b1e24c1485011e8e77d52602e392442cb6a1a8ac503c7a8f4570ceb91b1ff68446dfc0087abe4bde41b6ef6817c6db487a241b0d3b4fc912e3ec1dc6fbd0f29be22501ba6737d656aceeb9257b2e38397ad3e2b12d4767557a2be71fa4d0c", 0xd2, 0x5}], 0x2000000, &(0x7f0000001540)={[{@rodir='rodir'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}, {@utf8no='utf8=0'}, {@numtail='nonumtail=0'}], [{@uid_lt={'uid<', 0xee01}}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@euid_lt={'euid<'}}, {@appraise='appraise'}]}) tee(r2, r0, 0x100000000, 0x3) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) delete_module(&(0x7f0000000040)='\x00', 0x0) 06:50:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b33, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:09 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001600000", 0x24) [ 1010.769371] FAT-fs (loop3): Unrecognized mount option "uid<00000000000000060929" or missing value 06:50:09 executing program 5: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x3, [@broadcast, @empty, @broadcast]}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:50:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000050000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b34, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:50:09 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001f00000", 0x24) 06:50:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pwritev2(r3, &(0x7f0000000200)=[{&(0x7f0000000180)='K', 0x1}], 0x1, 0x0, 0x0, 0x10) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x80087601) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r4, 0xc038943b, &(0x7f0000000040)={0x1, 0x8, [], 0x0, &(0x7f0000000000)=[0x0]}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08008487275f7000dfdbdf250300000005005598010000000500020081000000"], 0x24}, 0x1, 0x0, 0x0, 0xc080}, 0x0) [ 1010.818506] device macvtap1621 entered promiscuous mode [ 1011.089171] device macvtap1622 entered promiscuous mode [ 1011.413752] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1485 comm=syz-executor.5 06:50:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x2, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000080)) 06:50:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b35, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:10 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000300", 0x24) 06:50:10 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x3f9, 0x100, 0x70bd2a, 0x25dfdbff, {0x0, 0x1}, ["", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4800}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:50:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000060000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b36, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:10 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000500", 0x24) 06:50:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000070000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 1011.715067] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=1528 comm=syz-executor.3 06:50:10 executing program 4: setsockopt(0xffffffffffffffff, 0x6, 0x5, &(0x7f0000000040)="b371f1e33f5a1263f851c2c740bdcb1d5ec1b1f076bdc82874aa34c35266c66e872839d4336b1cff7d5f3e298697ae7b566358208edb30bbaced6b49aa59315b3ccb5d19e4c966f6e54171005babdc44f257a014dd", 0x55) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0xfffc, 0x0, 0x3, 0x0, "a52658c200000004"}) 06:50:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b37, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:10 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000600", 0x24) [ 1011.837505] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=1520 comm=syz-executor.3 [ 1011.893863] device macvtap1624 entered promiscuous mode [ 1012.003502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1552 comm=syz-executor.5 06:50:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b3a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x2, 0x13f, 0x0, 0x1003, 0x1, "a53658a500000004"}) 06:50:11 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000900", 0x24) 06:50:11 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='status\x00') ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r1, 0x40044104, &(0x7f0000000080)=0x1) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:50:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050001080000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b3b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40, 0x0, "a52658c200000004"}) 06:50:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x2, 0x7, 0x401, 0x0, 0x0, {0x3, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x8880}, 0x20000000) socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00000002c0)={0x400, 0x18, [0x0, 0xb97, 0x0, 0x5, 0x9, 0x80000000]}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000300)=0x8001, 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffff74, 0x0, 0x0, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:50:11 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000a00", 0x24) 06:50:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xff7d}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x4, &(0x7f00000000c0)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x50000}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) semctl$SETVAL(r0, 0x1, 0x10, &(0x7f0000000000)=0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000000c0)) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x80087601) 06:50:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b3c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x10ffff) ptrace$setregset(0x4205, r1, 0x1, &(0x7f0000000080)={&(0x7f00000000c0)="233fa1a43dabc0dd13b3c654e0cef3e52b6975d6fb9a8d3b5d6861b0", 0x1c}) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x400000000019604, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000040)=0x7) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000090000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:11 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000b00", 0x24) 06:50:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b3d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:11 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000c00", 0x24) [ 1012.531370] device macvtap1626 entered promiscuous mode 06:50:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500000a0000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:11 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000e00", 0x24) 06:50:12 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000800)=""/15, &(0x7f0000000840)=0xf) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x80087601) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000880)="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") setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='/dev/sg#\x00', 0x9) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x4, 0x2000000000000}, &(0x7f00000001c0), 0x0) r5 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x0, 0x100) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000980)={0x5, 0x8, [0x400, 0xfffff000]}) r6 = syz_open_dev$mouse(&(0x7f0000000a00)='/dev/input/mouse#\x00', 0x2, 0x2800) sendmsg$NFT_MSG_GETTABLE(r6, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="20000000010a01010200000000000000030000090c0004400000000000000004"], 0x20}, 0x1, 0x0, 0x0, 0x44}, 0x4000011) openat$fuse(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/fuse\x00', 0x2, 0x0) sendmsg$AUDIT_ADD_RULE(r5, &(0x7f00000007c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000780)={&(0x7f0000000300)={0x450, 0x3f3, 0x1, 0x70bd28, 0x25dfdbfb, {0x0, 0x1, 0x24, [0x7, 0x7f, 0x101, 0x5d, 0x5, 0xffff871f, 0x10000002, 0x0, 0x2, 0x8, 0x1f, 0xeb88, 0x3, 0x6, 0x20, 0x5, 0x1, 0x935b, 0x6, 0x80, 0xffffffff, 0x3703, 0x80000001, 0xa3, 0x1, 0x3f, 0xc0, 0x40, 0x8d3, 0x10001, 0x1, 0xfffffffe, 0x6, 0x3, 0x2, 0x81, 0x6, 0x0, 0x9, 0x3, 0x3, 0x2, 0x10000, 0x4160, 0x3, 0x1, 0x3ff, 0x1, 0x849, 0x7, 0x8000, 0x2, 0x9, 0x5, 0x400, 0x7, 0x2, 0x1, 0x2, 0x9, 0x3f, 0x6, 0x3, 0x724b], [0x7fff, 0x1, 0xfbe5, 0x6, 0x7a, 0x200, 0xa88f, 0xfffffff8, 0x9, 0x1, 0xffffffc0, 0xffffffff, 0x3, 0x8, 0x7, 0x4ec, 0x4, 0x4, 0xc8, 0xf05, 0x7fffffff, 0x7fffffff, 0x1, 0x1d85, 0x4, 0x8, 0x9, 0xac, 0x162, 0x7fffffff, 0x9, 0x800, 0x1f, 0x0, 0x2, 0x5, 0x6cb, 0x1939, 0x2, 0x1, 0x9, 0x3, 0x617c, 0x58b4, 0x98, 0x675c, 0x2, 0x3, 0x6, 0x2, 0x4, 0x40, 0x5, 0x7fff, 0x5f1, 0x7ff, 0x7f, 0x3ff, 0x829, 0x9, 0x6, 0x3ff, 0x9, 0xfffffffa], [0xb2c0, 0x80, 0x3ff, 0x4b7, 0xffff7f62, 0xfffffe01, 0x80000001, 0x5, 0x5, 0x6, 0x9, 0x101, 0x24b, 0xffff, 0x81, 0x1, 0x10001, 0x10000, 0x6, 0x0, 0x6, 0x6, 0x1ff, 0x6, 0x1, 0x7fff, 0x0, 0xffffff30, 0x818a, 0x7, 0xfffeffff, 0x3ff, 0x9, 0x3, 0x3ff, 0x1000, 0x80, 0x401, 0x6, 0x0, 0x82, 0xffffff5f, 0x0, 0x5, 0x9, 0x1f, 0xffff, 0xc36, 0x6, 0xdb1, 0x8, 0xfffffffa, 0x9, 0x9, 0x5, 0x7, 0x0, 0x7fffffff, 0x6, 0x8001, 0x3f, 0x0, 0x7ff, 0x200], [0x3, 0x6, 0x1f, 0x3, 0x7, 0x48ff, 0x4, 0x8, 0x7, 0x1, 0x2, 0x1, 0x9, 0x178, 0xffff0000, 0x10000, 0x20, 0x1000, 0x4, 0x10000, 0x5a9, 0x3, 0x0, 0x40, 0x20, 0x0, 0x9, 0xe77, 0x7, 0x8cb, 0x54, 0xfffffffb, 0x6, 0x9, 0x3, 0x2, 0x5, 0x8, 0x3, 0x0, 0x2434ed56, 0x8000, 0x7, 0x7ff, 0x9, 0x8, 0x4d7, 0xffff, 0x410, 0x4, 0x80, 0x2, 0x8, 0x91b2, 0x8, 0x12, 0x6, 0x7fff, 0x3, 0x14, 0x5, 0x7ff, 0xffffffff, 0x7], 0x30, [']#%\\\x00', '\xea$\x84$\x00', '.^}(*%\xff+)(\x00', '/dev/dsp\x00', '/dev/bsg\x00', '/dev/bsg\x00']}, ["", "", ""]}, 0x450}, 0x1, 0x0, 0x0, 0x880}, 0x4000) 06:50:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b41, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1db) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)=0x8) 06:50:12 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000f00", 0x24) 06:50:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500000c0000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b44, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:12 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = signalfd(r2, &(0x7f0000000480)={[0x5e]}, 0x8) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f00000004c0)) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffe5e, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=prefer(ut`tic:0\n']) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000500)={0x32ab, 0x0, 0x0, 0x302}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r9 = accept4(r0, &(0x7f00000002c0)=@nl=@unspec, &(0x7f0000000340)=0x80, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x4c, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8}, {0x8, 0x1, r5}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r5}, {0x8}, {0x8, 0x1, r5}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20044081}, 0x20000880) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:50:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f0000000140)={0x5, 0x2, &(0x7f0000000040)=[0x9, 0x401], &(0x7f0000000080)=[0x3, 0x3f, 0x101, 0x400, 0xfffc, 0xfe01], &(0x7f00000000c0)=[0x1, 0x40, 0x3], &(0x7f0000000100)=[0x3, 0x7, 0x8, 0xff, 0x5, 0x1]}) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b45, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 1013.373243] tmpfs: Bad value 'prefer(ut`tic:0 [ 1013.373243] ' for mount option 'mpol' 06:50:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) accept4$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x10, 0x0) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 1013.425160] tmpfs: Bad value 'prefer(ut`tic:0 [ 1013.425160] ' for mount option 'mpol' 06:50:12 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200000008000280012c1200", 0x24) 06:50:12 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x400000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x2, r1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x91022, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0}, 0x1002, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000480)=ANY=[], 0x14f) 06:50:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500030c0000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x2020}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x1, [0x0]}) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) r2 = accept(0xffffffffffffffff, &(0x7f0000000040)=@phonet, &(0x7f00000000c0)=0x80) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x100, 0x1}, 0x8) socketpair(0x20, 0xa, 0x4, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$alg(r3, 0x0, 0x0, 0x0) 06:50:12 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001122c00", 0x24) 06:50:12 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x2, &(0x7f0000001180)=[{&(0x7f00000000c0)="1327cfe3a7253f4b7235775b3558e99c090f5d8fc5208bfe5e9748eab83c27e69f110b03a3d61a334855e17bea6a978ffe7c2f51b825446357501633d6cecf9cbd1b4550fcb568ef45258475dbd2af5e532656f9544a615bd29f66c1aefa9746a0c275f2f57ec76ff457dcb2505899e9b4ef09bf9868702024d02130c58e9002465e33e3d6b9b751a588790bf8b9b1ac8e938a9fe6478a0b0ff89b5a39499f2c9ce8b694f5434892b5ffae88ecdee321e2294f3c8cf0f593360a10ad562f", 0xbe, 0xffffffffffff8001}, {&(0x7f0000000180)="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", 0x1000, 0x3}], 0x20a00, &(0x7f00000011c0)={[{@umask={'umask', 0x3d, 0x4}}, {@quiet='quiet'}, {@codepage={'codepage', 0x3d, 'maccroatian'}}, {@uid={'uid'}}], [{@appraise='appraise'}, {@euid_gt={'euid>', 0xee00}}, {@dont_appraise='dont_appraise'}, {@dont_hash='dont_hash'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500000e0000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:12 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001003f00", 0x24) 06:50:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b48, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1020}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:50:12 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001655800", 0x24) 06:50:13 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000300)=0x5) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000001c0)={r3, 0x7fff, 0x0, 0x5, 0x7}, &(0x7f00000002c0)=0x18) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:50:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b49, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0xa3800000}, 0x4) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:13 executing program 5: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x5, 0xfffffffffffffff7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, r0, 0x2, 0xffffffffffffffff, 0x3) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) ioctl$SNDCTL_SEQ_TESTMIDI(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001740)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f00000021c0)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002180)={&(0x7f0000002140)={0x34, 0x0, 0x408, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x1f, 0x13, "33a077df5a81e92bef4566e1e6ebb12153550a9460e7dc7b92114a"}]}, 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x44000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001a80)={0x0, 0xfffffff9}, &(0x7f0000001ac0)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000001fc0)=[{&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @private2, 0x31200}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000000c0)="e6a7a2738d7ef0c0abea4cbf1e38ebe008eb63d1f28628904d094ead76198136a03823edba2004e5d86715dda2df5a25edb8a3b8e682aaeabe885eb31f60ba800afa63333c629611ed42ec1ae1af2ee7d3f5f29909dd3165d85b3257b22d44f3438620f4a9b3a096a8ebefa16662c44001fa6b5dd508737a6c1ae5454a091a625002c02eae4c2c934b08198da8a39bedaa654fa4f4f2f677189c1047c9c356bd16bcb92d4ff2c20759b1549e98bc53affdc6a7b231c38bfb768c7b4b3547c9aee886a13a6162e584d31aa02bdf0fa3585c9685335c85cac7282df49a407ccec8", 0xe0}, {&(0x7f0000000200)="ca9987c1574d36c3c13e84f671ccea6d7c6a8e436c41d3f5420d90064525e00e4d469cba58707d0943344c20a8d4c4f7ed82a5323dd82c5b2af0f9461ab892d4e831741c6356f31bfdec6c405d09a8248b0d47baeaecc32d2422cd42b7ec572baabd5095fdf8be7da92c1f742c496f5f89ed54fbd859309a531cfafce98e4442390fc644ee8218455a3762535d2730ed7ec1764efc83aa1f16bf6183926b633864e31c5efb4e53d385f9d3440e8b778fcc7d11aa0e9b4a7fca1950fa2ab7dca1c75ae403f918a00eb3bae3622b40bea29b25554cf3162b67333b", 0xda}, {&(0x7f0000000300)="5e4482513b0eb5bf69d8f6bedb8d480f3c682065190709e8ddab0e5392ef100be1d9e9593a9a22efc1621d0b28458a4b59dac2d7d7ef3f20cf23c077b29f4419b88b240e0f8b78bf7eae551a88aaaf10768b053edfcb495c54da45af330dc9d83a", 0x61}, {&(0x7f0000000380)="bf9ec3e51903d23836bf3e46b3db708c03472ea0c06c1b3c0b91e965751cb89e9a7e5e29f65b2eddedb80494ab6ef52b2f75455e739f682846cbff5ad3ece3ed08de14a6c2a5f0b88b08da04d4f21634c0375791f8d0c6bc74b898f4964a1ea89fc55b27649888c2f61a86714b0e1c1ee68d071c84ad06f2e6b4534f08eeabcb2e13229850886560794737ce20a976aaa58b4adb554af8c0e1fed6a6b161b34b4fc5ebf4df05ccce96fffcfa5bc9a25759ae8922da4f1e40c8f5ef9912fd97cfb2469a54f0f638b6f72dddba70317ddd4b31123a8bd1a9e7ce7e03a007130712c999f799d224c15833054e41e0", 0xed}], 0x4, 0x0, 0x0, 0x40080}, {&(0x7f00000004c0)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000500)="d766256ec04535728965ec120e9d12b40587d1bf8da50a13c49f7bd6832e5ac10102b54fe398222dddeb9ffceb9d3b6df4fd2975b9bc3cc7eaceb6dc7de29d756674d41fcbda65923b1becd21dd0e0b1d1239397a9da47a9dd9bad8514ceb228b516a29cbad52bef5aaf48ea91bdab8f39d272c877b9da6e7c8affdb025733115ae09dbf6878991f2aeb7bc8ebdb825b7631c61362e38570e97accf49aa53022345cfdd69fe074c19dc16f9fff1c8c2f1991685e932e8574b7aad875add417", 0xbf}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="980ef3d4ae46f5308e32c5e94e0b090a0fd7427a239bd82821fa8db4977bb49b7909dea3a6b36ad21e73f007ddaa9b7798f427566c7fba1859088cf36e2c84318f14c4298b0fdbb0b4f7fdd284d07359f15a191ba4807c0f14e32843c483dbaaa60ab484ac91c383243e9bab58d2775f9aeeb0a8bc58", 0x76}], 0x3, &(0x7f0000001680)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x1000}}], 0x18, 0x4000040}, {&(0x7f00000016c0)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, &(0x7f0000001a00)=[{&(0x7f0000001700)="273b8ef1df9e7c68e40b74921a62a4e24990e1262c298837746a80babfc32f6149fe4c8e2283efe7b2db5672ad4cd0d475c984ab8ad7", 0x36}, {&(0x7f0000001740)}, {&(0x7f0000001780)="058f350334fcf61af4a6053bc816219cade17f1f2476932ff9b0fc93bb61a65eeb741291cd78767fdf1b9fbf8712ee269cb665f925c89282ee093ee865338520933ed95dba45a65b2d79ed9a0b5db8778f68b63513eb873349cd", 0x5a}, {&(0x7f0000001800)="0e2c37a6b63f9f6b3a6bd26483a8e1a16c19dc8f6a3ef52cb746d347814be28b17de2532d0d58ccf4e673a62ad5c47a7857362c30ef19d30d1544fd33a63382156d03b546113cf48d5569589196de192ad2bf39604e5c4abf4f3c979231b2701aa94899611553dcaa1125a66c852274942dcab158f2fa9532aea0b10cdf57b36f306a93e8ae93dac8c43460961f657a161bfd24204a870bf00a184601110917af5ce", 0xa2}, {&(0x7f00000018c0)="92874c4c7da9c6f6614b70dc3e41b6d29486b835faf893c578e5b97e38f5e63cc6897087304bac5dec5a0b5cd8622b6b8da899753701a7f6130b87f0bb56724173ee5d9a0cb25c4e0f7e8a91d7ccb8926e74427f6b53bdd7c24d22732c221712b4df79e59e2f853c04448a2c0a1a4dca1c186c789f70afdf69cbb3a5b48f759d5d12a372ad7761794735319720e93409124faf6a278f5b5d3a11de23390fdccded9443e43c", 0xa5}, {&(0x7f0000001980)="2a6a15ccf147d34889693cc8906eee91a6604fbf325c83abc90e4fbbcfa37e7121eeabd21eed7af12a70e24a1e216e4af095eccd1e87522044b356e5ee6e2f4e68a0d4096b65", 0x46}], 0x6, &(0x7f0000001b00)=ANY=[@ANYBLOB="18000000000000008400000000000000871f3f000300659120000000000000008400000002000000060004000000000097000000", @ANYRES32=r4, @ANYBLOB="30000000000000008400000001000000250c001008000000800000000100000072b600000100010002000000", @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ffffffff000000002000db00000000008400000008000000feff03000000000000000000000000bb20000000000000008400000008000000fe8000000000000000000000000000bb180000000000000084000000050000001000000001000100180000000000000084000000070000006401010000000000"], 0xf0, 0x810}, {&(0x7f0000001c00)=@in6={0xa, 0x4e21, 0x20, @private0={0xfc, 0x0, [], 0x1}, 0x200}, 0x1c, &(0x7f0000001cc0)=[{&(0x7f0000001c40)="e7f4a4a89af4f2977247cd699bc1c6c1a0f5c6", 0x13}, {&(0x7f0000001c80)="25c953ac058af850bd507df9bf498581cecb92971a60", 0x16}], 0x2, &(0x7f0000001d00)=[@sndrcv={0x30, 0x84, 0x1, {0xe159, 0x8000, 0x8, 0xffffffff, 0xe63, 0xa42, 0xffffff81, 0x7}}], 0x30, 0x1c800}, {&(0x7f0000001d40)=@in6={0xa, 0x4e23, 0xfffffffc, @dev={0xfe, 0x80, [], 0x31}, 0x9}, 0x1c, &(0x7f0000001f40)=[{&(0x7f0000001d80)="0e35c96235358c0c8deb45c67550a9a1aef1744fd86c312e2572a8cd089d38f616c91fa1608658c0f5ccdcdc1c7e94b6611c07f560c8e3a0759f5a26e19af83e92b9c8f41ce7", 0x46}, {&(0x7f0000001e00)="901fec3e408370469583a94c00aa832bcb961ab99ab9b2db2c717ce51ffb9ec2f84db5fa835c50621b2b536d43194ad35b6326ed81f8105f23d44467730df1906cfe854325732c59d0a02d64e6d9e1de09dc71bb546f0baf82d8025ac1d1a308d3fe9d57e9eb180750c2384bf7be8ae00d3d2bc42516b9f11b8348204b6e768ee2b68324ef6ef682275cf9e0013cd09cabcd0534225ff0815c16af42d51b8186112c606dbb5d1c7b18d2c2d063aa08b132b11b7973d1ef8d5555a2bb7be61714bbbc154ab69fb220d976d1691f2870fdaaad42b9c0d8dd50b7ad3795ff46c73f53ce99fb19f0908235d9", 0xea}, {&(0x7f0000001f00)="e3ccf58b2ea1693316b9122ff4af", 0xe}], 0x3, &(0x7f0000001f80)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x6}}], 0x18, 0x4}], 0x5, 0x42004) 06:50:13 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001006000", 0x24) 06:50:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000120000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:13 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001586500", 0x24) 06:50:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:50:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:13 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xf8b8, 0x0, "d9fc060000000004"}) 06:50:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000140000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x40, 0xfffffffffffffffe, 0x0, 0x2, 0x2}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x14f) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x80087601) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000740)=0x6) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x147, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r3, r4}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) r5 = add_key(&(0x7f0000000580)='.request_key_auth\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r4, &(0x7f0000000500)=[{&(0x7f0000000100)="f85663181dc4e794186f937273adff2aa10635eb248aee70df7fb778663e303b092df5b923cc764dd7854a641035", 0x2e}, {&(0x7f0000000240)="c8bb6dcd1e350b0b737dfdbfaf9380ca791f231fc7a3432c27a4e92b5a1ae855a5b154bae194630391106c9302d12adfa0e788508f66838a984f25be630669eff7118874d17fd089", 0x48}, {&(0x7f00000002c0)="8fd9c0a9fe52ed38ba9dce76746c9940bdeee71ea3564e5af75d854a70ac6dc057b1b19ffa576c8797b0cdf3f2734cfe49c7de31805f3b8b3329c2feef2e353f03b7bbb196d1730817573ab034ff88049babc3bc62235d4e4f7c8a9002b3011e19fdf0cf5f59e2c5688dfc3b28bdd16779dcbe4f888acd8d42861971859e7e208fe8dce7e73774ee4b119142e586903c399235f3065d03a6a30d367796ca", 0x9e}, {&(0x7f00000001c0)="9e04", 0x2}, {&(0x7f0000000380)="87149cb4b02e1b5e5f80ff0ffcc5cd7f24e83f66f95b7067c7b39e87fe02a33b101f88f6d0239f8c613b914caf4525098ffee8c69fba517456625f3c9324627967664ce6e393acd31ace4caecac6f209fce2173fb27364a3900c307a584bb2147ebe5921d98e2ac81a26485fa940026ee7c14fa5773f82be4258750784470588e61ed5e794", 0x85}, {&(0x7f0000000440)="41a8b597d014ece5c0329f72810aeb823b17eafabb28c161e6c50cb2b7f10ea063cdbdba17c347c9fbc03b401daad13fd0aab0f64fe50cb77ce53d478008e0b4f09c35b5cf74b4fb1ed6e3ea268c2e0ed24eafe134b7e86e50163e7885b36179e5c415921d68", 0x66}, {&(0x7f00000004c0)="ca0f563a3c1c9feffdbd06d14c7fce301f7091db8b9310150ec280fe5d733f6e6b51bb70a6d05557f953d546f1668da4c9", 0x31}], 0x7, r5) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$FOU_CMD_GET(r6, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x54, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @local}}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000050}, 0x24004810) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000780), &(0x7f00000007c0)=0x8) 06:50:13 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001008100", 0x24) 06:50:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x20, 0x0, "f37723e105a34a9b"}) 06:50:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x80087601) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x5}}, 0x18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x9e0000, 0x10000, 0x7b9, r1, 0x0, &(0x7f0000000040)={0x980908, 0xaf4c, [], @p_u8=&(0x7f0000000000)=0x80}}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:50:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500001f0000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:13 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f5110800010002000000080002800100f000", 0x24) [ 1014.764196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1757 comm=syz-executor.3 06:50:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/82, 0x52) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) [ 1014.852064] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1757 comm=syz-executor.3 06:50:13 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001004003", 0x24) 06:50:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x64b0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000200)={{0x0, 0x0, 0x80}}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0xec19b89bf8b75132, 0x1}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:50:14 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x54912}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 1014.948396] device macvtap1633 entered promiscuous mode 06:50:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050000200000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:14 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffff7bffffffb, 0x8000) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, "a52658c200000004"}) 06:50:14 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000340", 0x24) 06:50:14 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:50:14 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[], 0x14f) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={'rose', 0x0}, 0x1, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x4, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null]}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:50:14 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f511080001000200000008000280016b6b6b", 0x24) 06:50:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 06:50:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd0500032a0000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) 06:50:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200002, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x80087601) 06:50:14 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001fffff0", 0x24) 06:50:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:14 executing program 4: ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000040)={0x86b7, 0x8, 0x8, 0x7, 0x1}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:14 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 06:50:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a52658c200000004"}) 06:50:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001040700085c000001d50000c403", @ANYRES32=0x0, @ANYBLOB="cbbd050002300000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x3c}}, 0x0) [ 1015.609075] ================================================================== [ 1015.609126] BUG: KASAN: slab-out-of-bounds in fbcon_get_font+0x2f4/0x6f0 [ 1015.609139] Read of size 32 at addr ffff888041326250 by task syz-executor.0/1839 [ 1015.609143] [ 1015.609159] CPU: 0 PID: 1839 Comm: syz-executor.0 Not tainted 4.19.142-syzkaller #0 [ 1015.609168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1015.609174] Call Trace: [ 1015.609194] dump_stack+0x1fc/0x2fe [ 1015.609218] print_address_description.cold+0x54/0x219 [ 1015.609237] kasan_report_error.cold+0x8a/0x1c7 [ 1015.609255] ? fbcon_get_font+0x2f4/0x6f0 [ 1015.609268] kasan_report+0x8f/0x96 [ 1015.609287] ? fbcon_get_font+0x2f4/0x6f0 [ 1015.609303] memcpy+0x20/0x50 [ 1015.609321] fbcon_get_font+0x2f4/0x6f0 [ 1015.609345] ? fbcon_resize+0x660/0x660 [ 1015.609360] con_font_op+0x1f7/0x10e0 [ 1015.609380] ? con_write+0xb0/0xb0 [ 1015.609398] ? HARDIRQ_verbose+0x10/0x10 [ 1015.609413] ? drop_futex_key_refs+0xe0/0xe0 [ 1015.609428] ? cap_capable+0x1eb/0x250 [ 1015.609446] ? security_capable+0x8f/0xc0 [ 1015.609469] vt_ioctl+0x116d/0x24d0 [ 1015.609487] ? vt_waitactive+0x350/0x350 [ 1015.609505] ? avc_has_extended_perms+0x86d/0xea0 [ 1015.609521] ? futex_wake+0x159/0x480 [ 1015.609542] ? avc_ss_reset+0x170/0x170 [ 1015.609555] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 1015.609574] ? tty_jobctrl_ioctl+0x4d/0xed0 [ 1015.609588] ? vt_waitactive+0x350/0x350 [ 1015.609602] tty_ioctl+0x5b0/0x15c0 [ 1015.609617] ? tty_fasync+0x300/0x300 [ 1015.609632] ? mark_held_locks+0xf0/0xf0 [ 1015.609649] ? mark_held_locks+0xf0/0xf0 [ 1015.609667] ? perf_trace_lock_acquire+0xef/0x530 [ 1015.609689] ? HARDIRQ_verbose+0x10/0x10 [ 1015.609715] ? __might_fault+0x11f/0x1d0 [ 1015.609732] ? tty_fasync+0x300/0x300 [ 1015.609752] do_vfs_ioctl+0xcdb/0x12e0 [ 1015.609770] ? selinux_file_ioctl+0x506/0x6c0 [ 1015.609786] ? ioctl_preallocate+0x200/0x200 [ 1015.609803] ? selinux_inode_link+0x20/0x20 [ 1015.609822] ? __fget+0x356/0x510 [ 1015.609842] ? do_dup2+0x450/0x450 [ 1015.609870] ksys_ioctl+0x9b/0xc0 [ 1015.609889] __x64_sys_ioctl+0x6f/0xb0 [ 1015.609905] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 1015.609922] do_syscall_64+0xf9/0x620 [ 1015.609943] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1015.609955] RIP: 0033:0x45d5b9 [ 1015.609970] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1015.609979] RSP: 002b:00007fcf073a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1015.609994] RAX: ffffffffffffffda RBX: 0000000000018940 RCX: 000000000045d5b9 [ 1015.610004] RDX: 0000000020000000 RSI: 0000000000004b60 RDI: 0000000000000003 [ 1015.610012] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 1015.610021] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1015.610030] R13: 00007ffcd979760f R14: 00007fcf073a59c0 R15: 000000000118cf4c [ 1015.610051] [ 1015.610059] Allocated by task 29046: [ 1015.610073] __kmalloc+0x15a/0x3c0 [ 1015.610087] fbcon_set_font+0x34f/0x8a0 [ 1015.610100] con_font_op+0xd02/0x10e0 [ 1015.610114] vt_ioctl+0x116d/0x24d0 [ 1015.610125] tty_ioctl+0x5b0/0x15c0 [ 1015.610138] do_vfs_ioctl+0xcdb/0x12e0 [ 1015.610150] ksys_ioctl+0x9b/0xc0 [ 1015.610164] __x64_sys_ioctl+0x6f/0xb0 [ 1015.610177] do_syscall_64+0xf9/0x620 [ 1015.610191] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1015.610195] [ 1015.610200] Freed by task 7716: [ 1015.610213] kfree+0xcc/0x210 [ 1015.610228] sg_remove_sfp_usercontext+0x2e6/0x5b0 [ 1015.610240] process_one_work+0x864/0x1570 [ 1015.610250] worker_thread+0x64c/0x1130 [ 1015.610263] kthread+0x33f/0x460 [ 1015.610276] ret_from_fork+0x24/0x30 [ 1015.610280] [ 1015.610291] The buggy address belongs to the object at ffff888041325140 [ 1015.610291] which belongs to the cache kmalloc-8192 of size 8192 [ 1015.610303] The buggy address is located 4368 bytes inside of [ 1015.610303] 8192-byte region [ffff888041325140, ffff888041327140) [ 1015.610307] The buggy address belongs to the page: [ 1015.610320] page:ffffea000104c900 count:1 mapcount:0 mapping:ffff88812c395080 index:0x0 compound_mapcount: 0 [ 1015.610334] flags: 0xfffe0000008100(slab|head) [ 1015.610354] raw: 00fffe0000008100 ffffea000104f108 ffffea000104a808 ffff88812c395080 [ 1015.610370] raw: 0000000000000000 ffff888041325140 0000000100000001 0000000000000000 [ 1015.610376] page dumped because: kasan: bad access detected [ 1015.610380] [ 1015.610384] Memory state around the buggy address: [ 1015.610396] ffff888041326100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1015.610407] ffff888041326180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1015.610418] >ffff888041326200: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 1015.610424] ^ [ 1015.610435] ffff888041326280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1015.610446] ffff888041326300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1015.610451] ================================================================== [ 1015.610456] Disabling lock debugging due to kernel taint [ 1015.615231] Kernel panic - not syncing: panic_on_warn set ... [ 1015.615231] [ 1015.615249] CPU: 0 PID: 1839 Comm: syz-executor.0 Tainted: G B 4.19.142-syzkaller #0 [ 1015.615257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1015.615261] Call Trace: [ 1015.615283] dump_stack+0x1fc/0x2fe [ 1015.615300] panic+0x26a/0x50e [ 1015.615317] ? __warn_printk+0xf3/0xf3 [ 1015.615336] ? preempt_schedule_common+0x45/0xc0 [ 1015.615352] ? ___preempt_schedule+0x16/0x18 [ 1015.615365] ? trace_hardirqs_on+0x55/0x210 [ 1015.615380] kasan_end_report+0x43/0x49 [ 1015.615393] kasan_report_error.cold+0xa7/0x1c7 [ 1015.615407] ? fbcon_get_font+0x2f4/0x6f0 [ 1015.615417] kasan_report+0x8f/0x96 [ 1015.615431] ? fbcon_get_font+0x2f4/0x6f0 [ 1015.615441] memcpy+0x20/0x50 [ 1015.615454] fbcon_get_font+0x2f4/0x6f0 [ 1015.615469] ? fbcon_resize+0x660/0x660 [ 1015.615481] con_font_op+0x1f7/0x10e0 [ 1015.615496] ? con_write+0xb0/0xb0 [ 1015.615511] ? HARDIRQ_verbose+0x10/0x10 [ 1015.615523] ? drop_futex_key_refs+0xe0/0xe0 [ 1015.615537] ? cap_capable+0x1eb/0x250 [ 1015.615551] ? security_capable+0x8f/0xc0 [ 1015.615567] vt_ioctl+0x116d/0x24d0 [ 1015.615580] ? vt_waitactive+0x350/0x350 [ 1015.615599] ? avc_has_extended_perms+0x86d/0xea0 [ 1015.615614] ? futex_wake+0x159/0x480 [ 1015.615631] ? avc_ss_reset+0x170/0x170 [ 1015.615643] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 1015.615659] ? tty_jobctrl_ioctl+0x4d/0xed0 [ 1015.615671] ? vt_waitactive+0x350/0x350 [ 1015.615684] tty_ioctl+0x5b0/0x15c0 [ 1015.615705] ? tty_fasync+0x300/0x300 [ 1015.615720] ? mark_held_locks+0xf0/0xf0 [ 1015.615735] ? mark_held_locks+0xf0/0xf0 [ 1015.615750] ? perf_trace_lock_acquire+0xef/0x530 [ 1015.615768] ? HARDIRQ_verbose+0x10/0x10 [ 1015.615782] ? __might_fault+0x11f/0x1d0 [ 1015.615794] ? tty_fasync+0x300/0x300 [ 1015.615809] do_vfs_ioctl+0xcdb/0x12e0 [ 1015.615824] ? selinux_file_ioctl+0x506/0x6c0 [ 1015.615839] ? ioctl_preallocate+0x200/0x200 [ 1015.615853] ? selinux_inode_link+0x20/0x20 [ 1015.615868] ? __fget+0x356/0x510 [ 1015.615883] ? do_dup2+0x450/0x450 [ 1015.615902] ksys_ioctl+0x9b/0xc0 [ 1015.615917] __x64_sys_ioctl+0x6f/0xb0 [ 1015.615929] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 1015.615942] do_syscall_64+0xf9/0x620 [ 1015.615960] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1015.615970] RIP: 0033:0x45d5b9 [ 1015.615984] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1015.615991] RSP: 002b:00007fcf073a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1015.616004] RAX: ffffffffffffffda RBX: 0000000000018940 RCX: 000000000045d5b9 [ 1015.616013] RDX: 0000000020000000 RSI: 0000000000004b60 RDI: 0000000000000003 [ 1015.616022] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 1015.616030] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1015.616038] R13: 00007ffcd979760f R14: 00007fcf073a59c0 R15: 000000000118cf4c [ 1015.617892] Kernel Offset: disabled [ 1016.413038] Rebooting in 86400 seconds..