, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 10:18:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880356fb0a000200020ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 10:18:37 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000180)) 10:18:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) 10:18:37 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x2, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18, 0x4800000000000000}}], 0x1, 0x0) [ 670.627317][T30790] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 10:18:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) 10:18:37 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000180)) 10:18:37 executing program 4: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 10:18:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880356fb0a000200020ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 10:18:37 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x2, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18, 0x4800000000000000}}], 0x1, 0x0) 10:18:37 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000180)) [ 671.100813][T30812] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 10:18:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) 10:18:37 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x2, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18, 0x4800000000000000}}], 0x1, 0x0) 10:18:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880356fb0a000200020ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 10:18:38 executing program 4: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 10:18:38 executing program 0: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 10:18:38 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000280)={0x1, 0x99, 0x0, 0x0, 0x1ebd}) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0), 0x12) [ 671.532717][T30824] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 10:18:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 10:18:38 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000280)={0x1, 0x99, 0x0, 0x0, 0x1ebd}) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0), 0x12) 10:18:38 executing program 4: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 10:18:38 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 10:18:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) close(r0) 10:18:38 executing program 0: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 10:18:38 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000280)={0x1, 0x99, 0x0, 0x0, 0x1ebd}) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0), 0x12) 10:18:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x2, 0x4, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x3, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 10:18:38 executing program 2: pipe(&(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{}, {0x77359400}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f0000001400)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000400)={0x14, 0x49, 0x1, {0x60, 0x0, 0x1}}, 0x14) 10:18:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000040)) 10:18:38 executing program 0: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 10:18:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x2, 0x4, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x3, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 10:18:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 10:18:39 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000280)={0x1, 0x99, 0x0, 0x0, 0x1ebd}) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0), 0x12) 10:18:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000040)) 10:18:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x2, 0x4, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x3, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 10:18:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x2, 0x4, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x3, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 10:18:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000040)) 10:18:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x2, 0x4, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x3, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 10:18:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000040)) 10:18:39 executing program 2: pipe(&(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{}, {0x77359400}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f0000001400)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000400)={0x14, 0x49, 0x1, {0x60, 0x0, 0x1}}, 0x14) 10:18:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001500)={0x9, @pix={0x0, 0x0, 0x33565348}}) 10:18:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x2, 0x4, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x3, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 10:18:39 executing program 3: pipe(&(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{}, {0x77359400}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f0000001400)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000400)={0x14, 0x49, 0x1, {0x60, 0x0, 0x1}}, 0x14) 10:18:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 10:18:40 executing program 5: pipe(&(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{}, {0x77359400}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f0000001400)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000400)={0x14, 0x49, 0x1, {0x60, 0x0, 0x1}}, 0x14) 10:18:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001500)={0x9, @pix={0x0, 0x0, 0x33565348}}) 10:18:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x2, 0x4, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x3, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 10:18:40 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x10003, 0x103) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x2) 10:18:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001500)={0x9, @pix={0x0, 0x0, 0x33565348}}) 10:18:40 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x10003, 0x103) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x2) 10:18:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001500)={0x9, @pix={0x0, 0x0, 0x33565348}}) 10:18:41 executing program 2: pipe(&(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{}, {0x77359400}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f0000001400)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000400)={0x14, 0x49, 0x1, {0x60, 0x0, 0x1}}, 0x14) 10:18:41 executing program 3: pipe(&(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{}, {0x77359400}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f0000001400)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000400)={0x14, 0x49, 0x1, {0x60, 0x0, 0x1}}, 0x14) 10:18:41 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x10003, 0x103) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x2) 10:18:41 executing program 4: getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) pipe(&(0x7f0000001200)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000001040)=[&(0x7f00000008c0)='TIPC\x00', &(0x7f0000000900)='%--\x00', &(0x7f0000000940)='system_u:object_r:pam_var_run_t:s0\x00', &(0x7f0000000980)='\r\x00', &(0x7f00000010c0)='systemuser[bdev\x00', &(0x7f0000000a00)='security.capability\x00', &(0x7f0000000a40)='security.capability\x00', &(0x7f0000000f80)='TIPC\x00', &(0x7f0000000fc0)=']\x00', &(0x7f0000001000)='em1\x00'], 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 10:18:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 10:18:41 executing program 5: pipe(&(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{}, {0x77359400}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f0000001400)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000400)={0x14, 0x49, 0x1, {0x60, 0x0, 0x1}}, 0x14) 10:18:41 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x10003, 0x103) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x2) 10:18:41 executing program 2: pipe(&(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{}, {0x77359400}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f0000001400)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000400)={0x14, 0x49, 0x1, {0x60, 0x0, 0x1}}, 0x14) 10:18:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 10:18:42 executing program 4: getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) pipe(&(0x7f0000001200)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000001040)=[&(0x7f00000008c0)='TIPC\x00', &(0x7f0000000900)='%--\x00', &(0x7f0000000940)='system_u:object_r:pam_var_run_t:s0\x00', &(0x7f0000000980)='\r\x00', &(0x7f00000010c0)='systemuser[bdev\x00', &(0x7f0000000a00)='security.capability\x00', &(0x7f0000000a40)='security.capability\x00', &(0x7f0000000f80)='TIPC\x00', &(0x7f0000000fc0)=']\x00', &(0x7f0000001000)='em1\x00'], 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 10:18:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 10:18:42 executing program 1: getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) pipe(&(0x7f0000001200)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000001040)=[&(0x7f00000008c0)='TIPC\x00', &(0x7f0000000900)='%--\x00', &(0x7f0000000940)='system_u:object_r:pam_var_run_t:s0\x00', &(0x7f0000000980)='\r\x00', &(0x7f00000010c0)='systemuser[bdev\x00', &(0x7f0000000a00)='security.capability\x00', &(0x7f0000000a40)='security.capability\x00', &(0x7f0000000f80)='TIPC\x00', &(0x7f0000000fc0)=']\x00', &(0x7f0000001000)='em1\x00'], 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 10:18:42 executing program 3: pipe(&(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{}, {0x77359400}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f0000001400)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000400)={0x14, 0x49, 0x1, {0x60, 0x0, 0x1}}, 0x14) 10:18:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 10:18:42 executing program 5: pipe(&(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{}, {0x77359400}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f0000001400)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000400)={0x14, 0x49, 0x1, {0x60, 0x0, 0x1}}, 0x14) 10:18:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 10:18:42 executing program 1: getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) pipe(&(0x7f0000001200)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000001040)=[&(0x7f00000008c0)='TIPC\x00', &(0x7f0000000900)='%--\x00', &(0x7f0000000940)='system_u:object_r:pam_var_run_t:s0\x00', &(0x7f0000000980)='\r\x00', &(0x7f00000010c0)='systemuser[bdev\x00', &(0x7f0000000a00)='security.capability\x00', &(0x7f0000000a40)='security.capability\x00', &(0x7f0000000f80)='TIPC\x00', &(0x7f0000000fc0)=']\x00', &(0x7f0000001000)='em1\x00'], 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 10:18:43 executing program 2: getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) pipe(&(0x7f0000001200)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000001040)=[&(0x7f00000008c0)='TIPC\x00', &(0x7f0000000900)='%--\x00', &(0x7f0000000940)='system_u:object_r:pam_var_run_t:s0\x00', &(0x7f0000000980)='\r\x00', &(0x7f00000010c0)='systemuser[bdev\x00', &(0x7f0000000a00)='security.capability\x00', &(0x7f0000000a40)='security.capability\x00', &(0x7f0000000f80)='TIPC\x00', &(0x7f0000000fc0)=']\x00', &(0x7f0000001000)='em1\x00'], 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 10:18:43 executing program 0: seccomp(0x400000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) socket$inet(0x10, 0x3, 0xc) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 10:18:43 executing program 1: getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) pipe(&(0x7f0000001200)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000001040)=[&(0x7f00000008c0)='TIPC\x00', &(0x7f0000000900)='%--\x00', &(0x7f0000000940)='system_u:object_r:pam_var_run_t:s0\x00', &(0x7f0000000980)='\r\x00', &(0x7f00000010c0)='systemuser[bdev\x00', &(0x7f0000000a00)='security.capability\x00', &(0x7f0000000a40)='security.capability\x00', &(0x7f0000000f80)='TIPC\x00', &(0x7f0000000fc0)=']\x00', &(0x7f0000001000)='em1\x00'], 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 10:18:43 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, 0x0) 10:18:43 executing program 4: getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) pipe(&(0x7f0000001200)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000001040)=[&(0x7f00000008c0)='TIPC\x00', &(0x7f0000000900)='%--\x00', &(0x7f0000000940)='system_u:object_r:pam_var_run_t:s0\x00', &(0x7f0000000980)='\r\x00', &(0x7f00000010c0)='systemuser[bdev\x00', &(0x7f0000000a00)='security.capability\x00', &(0x7f0000000a40)='security.capability\x00', &(0x7f0000000f80)='TIPC\x00', &(0x7f0000000fc0)=']\x00', &(0x7f0000001000)='em1\x00'], 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 10:18:43 executing program 3: r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="230000002d0081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 10:18:43 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, 0x0) 10:18:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x34324142, 0x0, 0x0, 0x0, @stepwise}) 10:18:44 executing program 3: r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="230000002d0081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 10:18:44 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, 0x0) 10:18:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) 10:18:44 executing program 4: getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) pipe(&(0x7f0000001200)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000001040)=[&(0x7f00000008c0)='TIPC\x00', &(0x7f0000000900)='%--\x00', &(0x7f0000000940)='system_u:object_r:pam_var_run_t:s0\x00', &(0x7f0000000980)='\r\x00', &(0x7f00000010c0)='systemuser[bdev\x00', &(0x7f0000000a00)='security.capability\x00', &(0x7f0000000a40)='security.capability\x00', &(0x7f0000000f80)='TIPC\x00', &(0x7f0000000fc0)=']\x00', &(0x7f0000001000)='em1\x00'], 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 10:18:44 executing program 2: getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) pipe(&(0x7f0000001200)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000001040)=[&(0x7f00000008c0)='TIPC\x00', &(0x7f0000000900)='%--\x00', &(0x7f0000000940)='system_u:object_r:pam_var_run_t:s0\x00', &(0x7f0000000980)='\r\x00', &(0x7f00000010c0)='systemuser[bdev\x00', &(0x7f0000000a00)='security.capability\x00', &(0x7f0000000a40)='security.capability\x00', &(0x7f0000000f80)='TIPC\x00', &(0x7f0000000fc0)=']\x00', &(0x7f0000001000)='em1\x00'], 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 10:18:44 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x200, 0x0, 0x10003, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x10000}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) bpf$MAP_CREATE(0x2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000240)={0x0, 0x1}) 10:18:44 executing program 3: r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="230000002d0081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 10:18:44 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, 0x0) 10:18:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x40405515, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0}) 10:18:44 executing program 3: r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="230000002d0081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 10:18:44 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) unshare(0x20600) ftruncate(r0, 0x0) 10:18:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000001140)=[{}], 0x1, 0x0) 10:18:44 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x200, 0x0, 0x10003, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x10000}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) bpf$MAP_CREATE(0x2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000240)={0x0, 0x1}) 10:18:44 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x200, 0x0, 0x10003, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x10000}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) bpf$MAP_CREATE(0x2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000240)={0x0, 0x1}) 10:18:44 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) unshare(0x20600) ftruncate(r0, 0x0) 10:18:45 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$setstatus(r0, 0x4, 0x800) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:18:45 executing program 2: getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) pipe(&(0x7f0000001200)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000001040)=[&(0x7f00000008c0)='TIPC\x00', &(0x7f0000000900)='%--\x00', &(0x7f0000000940)='system_u:object_r:pam_var_run_t:s0\x00', &(0x7f0000000980)='\r\x00', &(0x7f00000010c0)='systemuser[bdev\x00', &(0x7f0000000a00)='security.capability\x00', &(0x7f0000000a40)='security.capability\x00', &(0x7f0000000f80)='TIPC\x00', &(0x7f0000000fc0)=']\x00', &(0x7f0000001000)='em1\x00'], 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 10:18:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000280)=""/29, 0x1d}], 0x2}, 0x0) 10:18:45 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) unshare(0x20600) ftruncate(r0, 0x0) 10:18:45 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x200, 0x0, 0x10003, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x10000}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) bpf$MAP_CREATE(0x2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000240)={0x0, 0x1}) 10:18:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setgroups(0x1, &(0x7f00000002c0)=[0x0]) 10:18:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000280)=""/29, 0x1d}], 0x2}, 0x0) 10:18:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000280)=""/29, 0x1d}], 0x2}, 0x0) 10:18:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setgroups(0x1, &(0x7f00000002c0)=[0x0]) 10:18:45 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x200, 0x0, 0x10003, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x10000}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) bpf$MAP_CREATE(0x2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000240)={0x0, 0x1}) 10:18:45 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) unshare(0x20600) ftruncate(r0, 0x0) 10:18:45 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x200, 0x0, 0x10003, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x10000}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) bpf$MAP_CREATE(0x2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000240)={0x0, 0x1}) 10:18:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000280)=""/29, 0x1d}], 0x2}, 0x0) 10:18:46 executing program 4: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:18:46 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setgroups(0x1, &(0x7f00000002c0)=[0x0]) 10:18:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) fadvise64(r0, 0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x4, &(0x7f0000ffc000/0x3000)=nil}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) fanotify_init(0x0, 0x1) keyctl$negate(0xd, r1, 0x8000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000140)=0x4) 10:18:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000006340)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 10:18:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x7530}, 0x1, 0x40000000000004c, 0x2}], 0xff49) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 10:18:46 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setgroups(0x1, &(0x7f00000002c0)=[0x0]) 10:18:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000100), 0x4) 10:18:46 executing program 4: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:18:46 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x200, 0x0, 0x10003, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x10000}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) bpf$MAP_CREATE(0x2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000240)={0x0, 0x1}) 10:18:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x7, 0x8, [0x0, 0x0]}) 10:18:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) fadvise64(r0, 0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x4, &(0x7f0000ffc000/0x3000)=nil}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) fanotify_init(0x0, 0x1) keyctl$negate(0xd, r1, 0x8000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000140)=0x4) 10:18:46 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) fadvise64(r0, 0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x4, &(0x7f0000ffc000/0x3000)=nil}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) fanotify_init(0x0, 0x1) keyctl$negate(0xd, r1, 0x8000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000140)=0x4) 10:18:46 executing program 4: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:18:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) fadvise64(r0, 0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x4, &(0x7f0000ffc000/0x3000)=nil}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) fanotify_init(0x0, 0x1) keyctl$negate(0xd, r1, 0x8000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000140)=0x4) 10:18:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) fadvise64(r0, 0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x4, &(0x7f0000ffc000/0x3000)=nil}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) fanotify_init(0x0, 0x1) keyctl$negate(0xd, r1, 0x8000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000140)=0x4) [ 680.317884][ C0] net_ratelimit: 10 callbacks suppressed [ 680.317894][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 680.329459][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:18:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) fadvise64(r0, 0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x4, &(0x7f0000ffc000/0x3000)=nil}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) fanotify_init(0x0, 0x1) keyctl$negate(0xd, r1, 0x8000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000140)=0x4) 10:18:47 executing program 4: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:18:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) fadvise64(r0, 0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x4, &(0x7f0000ffc000/0x3000)=nil}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) fanotify_init(0x0, 0x1) keyctl$negate(0xd, r1, 0x8000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000140)=0x4) [ 680.796636][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 680.803155][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 681.116843][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 681.122674][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 681.196238][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 681.202054][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 681.276302][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 681.282180][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:18:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000100), 0x4) 10:18:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) fadvise64(r0, 0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x4, &(0x7f0000ffc000/0x3000)=nil}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) fanotify_init(0x0, 0x1) keyctl$negate(0xd, r1, 0x8000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000140)=0x4) 10:18:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc058534b, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "0803a741272119aa", "28e9fe9836212112c9d8b805db6ec58219bfaeed2324a446fbc3310d8fb4a731"}) 10:18:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) fadvise64(r0, 0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x4, &(0x7f0000ffc000/0x3000)=nil}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) fanotify_init(0x0, 0x1) keyctl$negate(0xd, r1, 0x8000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000140)=0x4) 10:18:48 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) fadvise64(r0, 0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x4, &(0x7f0000ffc000/0x3000)=nil}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) fanotify_init(0x0, 0x1) keyctl$negate(0xd, r1, 0x8000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000140)=0x4) 10:18:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f00000002c0), 0x400000000000018, 0x0) 10:18:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x800000000000000}, 0x1b, &(0x7f0000000240), 0x36a, &(0x7f0000000680)}, 0x0) recvmsg$kcm(r0, &(0x7f0000001940)={0x0, 0xd3bb, &(0x7f0000000000), 0x259, &(0x7f0000001880)=""/183, 0x408}, 0x0) 10:18:49 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="15d49bf376b429213c97f47f10ded003", 0x10) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x2) 10:18:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f00000002c0), 0x400000000000018, 0x0) 10:18:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc058534b, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "0803a741272119aa", "28e9fe9836212112c9d8b805db6ec58219bfaeed2324a446fbc3310d8fb4a731"}) 10:18:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca5055e0bcfe07bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000061108c00000000002d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:18:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc058534b, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "0803a741272119aa", "28e9fe9836212112c9d8b805db6ec58219bfaeed2324a446fbc3310d8fb4a731"}) 10:18:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000100), 0x4) 10:18:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f00000002c0), 0x400000000000018, 0x0) 10:18:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca5055e0bcfe07bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000061108c00000000002d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:18:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc058534b, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "0803a741272119aa", "28e9fe9836212112c9d8b805db6ec58219bfaeed2324a446fbc3310d8fb4a731"}) 10:18:50 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="15d49bf376b429213c97f47f10ded003", 0x10) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x2) 10:18:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x800000000000000}, 0x1b, &(0x7f0000000240), 0x36a, &(0x7f0000000680)}, 0x0) recvmsg$kcm(r0, &(0x7f0000001940)={0x0, 0xd3bb, &(0x7f0000000000), 0x259, &(0x7f0000001880)=""/183, 0x408}, 0x0) 10:18:50 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 10:18:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca5055e0bcfe07bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000061108c00000000002d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:18:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f00000002c0), 0x400000000000018, 0x0) 10:18:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca5055e0bcfe07bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000061108c00000000002d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:18:50 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 10:18:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x36) 10:18:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000100), 0x4) 10:18:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) accept$alg(0xffffffffffffffff, 0x0, 0x0) 10:18:51 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 10:18:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x800000000000000}, 0x1b, &(0x7f0000000240), 0x36a, &(0x7f0000000680)}, 0x0) recvmsg$kcm(r0, &(0x7f0000001940)={0x0, 0xd3bb, &(0x7f0000000000), 0x259, &(0x7f0000001880)=""/183, 0x408}, 0x0) 10:18:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20102, 0x0) 10:18:51 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="15d49bf376b429213c97f47f10ded003", 0x10) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x2) 10:18:51 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 10:18:51 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003140)=ANY=[@ANYBLOB='gid=', @ANYRESHEX]) 10:18:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 685.356279][ C0] net_ratelimit: 10 callbacks suppressed [ 685.356288][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 685.367852][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 685.438235][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 685.444039][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 685.565803][T31310] hfsplus: invalid gid specified [ 685.585897][T31310] hfsplus: unable to parse mount options [ 685.596537][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 685.602857][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:18:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 685.734394][T31310] hfsplus: invalid gid specified [ 685.746793][T31310] hfsplus: unable to parse mount options 10:18:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) accept$alg(0xffffffffffffffff, 0x0, 0x0) 10:18:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x800000000000000}, 0x1b, &(0x7f0000000240), 0x36a, &(0x7f0000000680)}, 0x0) recvmsg$kcm(r0, &(0x7f0000001940)={0x0, 0xd3bb, &(0x7f0000000000), 0x259, &(0x7f0000001880)=""/183, 0x408}, 0x0) 10:18:52 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="15d49bf376b429213c97f47f10ded003", 0x10) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x2) 10:18:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x200001000008912, &(0x7f0000000000)="1adca5055e0bcfe47bf070") shutdown(r2, 0x2) 10:18:53 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003140)=ANY=[@ANYBLOB='gid=', @ANYRESHEX]) 10:18:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) accept$alg(0xffffffffffffffff, 0x0, 0x0) 10:18:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) accept$alg(0xffffffffffffffff, 0x0, 0x0) 10:18:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) accept$alg(0xffffffffffffffff, 0x0, 0x0) 10:18:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000040)) ioctl(r0, 0x1, &(0x7f0000000000)="6ecd128d") [ 687.161279][T31345] hfsplus: invalid gid specified [ 687.236356][T31345] hfsplus: unable to parse mount options [ 687.252277][T31350] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 2366819694 > max in inode 17497 10:18:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) accept$alg(0xffffffffffffffff, 0x0, 0x0) 10:18:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) accept$alg(0xffffffffffffffff, 0x0, 0x0) 10:18:54 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003140)=ANY=[@ANYBLOB='gid=', @ANYRESHEX]) 10:18:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x200001000008912, &(0x7f0000000000)="1adca5055e0bcfe47bf070") shutdown(r2, 0x2) 10:18:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x200001000008912, &(0x7f0000000000)="1adca5055e0bcfe47bf070") shutdown(r2, 0x2) 10:18:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000040)) ioctl(r0, 0x1, &(0x7f0000000000)="6ecd128d") [ 687.544073][T31358] hfsplus: invalid gid specified [ 687.599180][T31358] hfsplus: unable to parse mount options [ 687.778177][T31375] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 2366819694 > max in inode 17497 10:18:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) accept$alg(0xffffffffffffffff, 0x0, 0x0) 10:18:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x200001000008912, &(0x7f0000000000)="1adca5055e0bcfe47bf070") shutdown(r2, 0x2) 10:18:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000040)) ioctl(r0, 0x1, &(0x7f0000000000)="6ecd128d") 10:18:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x200001000008912, &(0x7f0000000000)="1adca5055e0bcfe47bf070") shutdown(r2, 0x2) 10:18:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x200001000008912, &(0x7f0000000000)="1adca5055e0bcfe47bf070") shutdown(r2, 0x2) 10:18:54 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003140)=ANY=[@ANYBLOB='gid=', @ANYRESHEX]) [ 688.178100][T31391] hfsplus: invalid gid specified [ 688.183233][T31391] hfsplus: unable to parse mount options [ 688.205467][T31392] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 2366819694 > max in inode 17458 10:18:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x200001000008912, &(0x7f0000000000)="1adca5055e0bcfe47bf070") shutdown(r2, 0x2) 10:18:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x200001000008912, &(0x7f0000000000)="1adca5055e0bcfe47bf070") shutdown(r2, 0x2) 10:18:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7f45070006000600010167371aa7a4b6f9399f18d9f1"], 0x16) close(r4) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x2) 10:18:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000040)) ioctl(r0, 0x1, &(0x7f0000000000)="6ecd128d") 10:18:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) 10:18:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x200001000008912, &(0x7f0000000000)="1adca5055e0bcfe47bf070") shutdown(r2, 0x2) 10:18:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f46b000000ff000000001650000004000000", 0x1c) [ 688.677905][T31414] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 2366819694 > max in inode 17489 10:18:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 10:18:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f46b000000ff000000001650000004000000", 0x1c) 10:18:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) 10:18:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x200001000008912, &(0x7f0000000000)="1adca5055e0bcfe47bf070") shutdown(r2, 0x2) 10:18:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb64c86d4f66732a66617400100441000500077008f8", 0x16}], 0x0, 0x0) 10:18:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f46b000000ff000000001650000004000000", 0x1c) 10:18:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) [ 689.120380][T31436] FAT-fs (loop5): unable to read boot sector (logical sector size = 4096) 10:18:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7f45070006000600010167371aa7a4b6f9399f18d9f1"], 0x16) close(r4) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x2) 10:18:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 10:18:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb64c86d4f66732a66617400100441000500077008f8", 0x16}], 0x0, 0x0) 10:18:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) 10:18:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f46b000000ff000000001650000004000000", 0x1c) 10:18:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) [ 689.377620][T31445] FAT-fs (loop5): unable to read boot sector (logical sector size = 4096) [ 689.436225][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 689.442093][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 689.516289][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 689.522127][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:18:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb64c86d4f66732a66617400100441000500077008f8", 0x16}], 0x0, 0x0) 10:18:56 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, [0xfffffffe]}) 10:18:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000240)=""/125, &(0x7f00000002c0)=0x7d) [ 689.720753][T31467] FAT-fs (loop5): unable to read boot sector (logical sector size = 4096) [ 689.779577][T31473] IPVS: length: 125 != 24 10:18:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/softnet_stat\x00') readv(r0, &(0x7f0000001ac0)=[{&(0x7f0000000680)=""/167, 0xa7}], 0x1) 10:18:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 10:18:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 10:18:56 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, [0xfffffffe]}) 10:18:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb64c86d4f66732a66617400100441000500077008f8", 0x16}], 0x0, 0x0) 10:18:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000000)=0x85, 0x4) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 10:18:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7f45070006000600010167371aa7a4b6f9399f18d9f1"], 0x16) close(r4) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x2) 10:18:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 10:18:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) [ 690.329734][T31493] FAT-fs (loop5): unable to read boot sector (logical sector size = 4096) 10:18:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000000)=0x85, 0x4) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 10:18:57 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, [0xfffffffe]}) 10:18:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000000)=0x85, 0x4) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 10:18:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000000)=0x85, 0x4) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 10:18:57 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, [0xfffffffe]}) 10:18:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7f45070006000600010167371aa7a4b6f9399f18d9f1"], 0x16) close(r4) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x2) 10:19:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5414, &(0x7f0000000040)) 10:19:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic) 10:19:00 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4032, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 10:19:00 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000000)) 10:19:00 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 10:19:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0), 0x1000000}, 0x20) 10:19:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0), 0x1000000}, 0x20) 10:19:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic) 10:19:00 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4032, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 10:19:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0, 0xffffffffffffffff) 10:19:00 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000000)) 10:19:00 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 10:19:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0), 0x1000000}, 0x20) 10:19:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic) 10:19:00 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4032, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 10:19:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0, 0xffffffffffffffff) 10:19:00 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000000)) 10:19:01 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000000)) 10:19:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0, 0xffffffffffffffff) 10:19:01 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 10:19:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic) 10:19:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0), 0x1000000}, 0x20) 10:19:01 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4032, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 10:19:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0, 0xffffffffffffffff) 10:19:01 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 10:19:01 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:19:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr="35b7594e0dc4a985605158163168c0b0"}}}, 0x90) 10:19:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x3, [@multicast1, @multicast2, @dev]}, 0x1c) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) 10:19:01 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 10:19:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x8, {{}, &(0x7f0000001780), 0x0}}], 0x58}, 0x0) 10:19:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr="35b7594e0dc4a985605158163168c0b0"}}}, 0x90) 10:19:01 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 10:19:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x3, [@multicast1, @multicast2, @dev]}, 0x1c) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) 10:19:01 executing program 2: clock_adjtime(0x0, &(0x7f0000003600)={0x74f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}) 10:19:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr="35b7594e0dc4a985605158163168c0b0"}}}, 0x90) [ 695.057407][T31613] atomic_op 00000000f75e8e77 conn xmit_atomic 00000000df6a40da [ 695.088991][T31616] atomic_op 00000000f2fd00e2 conn xmit_atomic 00000000df6a40da 10:19:01 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 10:19:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x3, [@multicast1, @multicast2, @dev]}, 0x1c) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) 10:19:02 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:19:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x8, {{}, &(0x7f0000001780), 0x0}}], 0x58}, 0x0) 10:19:02 executing program 2: clock_adjtime(0x0, &(0x7f0000003600)={0x74f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}) 10:19:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr="35b7594e0dc4a985605158163168c0b0"}}}, 0x90) 10:19:02 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x3, [@multicast1, @multicast2, @dev]}, 0x1c) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) 10:19:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) 10:19:02 executing program 2: clock_adjtime(0x0, &(0x7f0000003600)={0x74f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}) [ 695.684478][T31643] atomic_op 000000000ed2d6a8 conn xmit_atomic 00000000df6a40da 10:19:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) 10:19:02 executing program 0: socket(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) unshare(0x20600) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000040), &(0x7f0000000180)=0xfffffffffffffed8) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) getrandom(&(0x7f0000000100)=""/59, 0x3b, 0x2000000003) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x111700, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@ipx, &(0x7f00000000c0)=0x80, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000004c0)=ANY=[]) 10:19:02 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x6569acc478d529b7, &(0x7f0000000140)={&(0x7f000000a000)=@can={{0x5}, 0x0, 0x0, 0x0, 0x0, "3e9d99b2f06095c6"}, 0x2000a048}}, 0x0) 10:19:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x8, {{}, &(0x7f0000001780), 0x0}}], 0x58}, 0x0) 10:19:02 executing program 2: clock_adjtime(0x0, &(0x7f0000003600)={0x74f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}) [ 695.975812][T31660] atomic_op 0000000091163103 conn xmit_atomic 00000000df6a40da 10:19:03 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:19:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) 10:19:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x8, {{}, &(0x7f0000001780), 0x0}}], 0x58}, 0x0) 10:19:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x6569acc478d529b7, &(0x7f0000000140)={&(0x7f000000a000)=@can={{0x5}, 0x0, 0x0, 0x0, 0x0, "3e9d99b2f06095c6"}, 0x2000a048}}, 0x0) 10:19:03 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:19:03 executing program 0: socket(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) unshare(0x20600) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000040), &(0x7f0000000180)=0xfffffffffffffed8) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) getrandom(&(0x7f0000000100)=""/59, 0x3b, 0x2000000003) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x111700, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@ipx, &(0x7f00000000c0)=0x80, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000004c0)=ANY=[]) [ 696.617353][T31679] atomic_op 00000000a514ac51 conn xmit_atomic 00000000df6a40da 10:19:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) 10:19:03 executing program 5: socket(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) unshare(0x20600) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000040), &(0x7f0000000180)=0xfffffffffffffed8) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) getrandom(&(0x7f0000000100)=""/59, 0x3b, 0x2000000003) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x111700, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@ipx, &(0x7f00000000c0)=0x80, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000004c0)=ANY=[]) 10:19:03 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:19:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x6569acc478d529b7, &(0x7f0000000140)={&(0x7f000000a000)=@can={{0x5}, 0x0, 0x0, 0x0, 0x0, "3e9d99b2f06095c6"}, 0x2000a048}}, 0x0) 10:19:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x6569acc478d529b7, &(0x7f0000000140)={&(0x7f000000a000)=@can={{0x5}, 0x0, 0x0, 0x0, 0x0, "3e9d99b2f06095c6"}, 0x2000a048}}, 0x0) 10:19:03 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:19:04 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:19:04 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff9, 0x8031, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000058b000/0x4000)=nil, 0x3) 10:19:04 executing program 0: socket(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) unshare(0x20600) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000040), &(0x7f0000000180)=0xfffffffffffffed8) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) getrandom(&(0x7f0000000100)=""/59, 0x3b, 0x2000000003) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x111700, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@ipx, &(0x7f00000000c0)=0x80, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000004c0)=ANY=[]) 10:19:04 executing program 5: socket(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) unshare(0x20600) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000040), &(0x7f0000000180)=0xfffffffffffffed8) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) getrandom(&(0x7f0000000100)=""/59, 0x3b, 0x2000000003) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x111700, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@ipx, &(0x7f00000000c0)=0x80, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000004c0)=ANY=[]) 10:19:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:19:04 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x60, &(0x7f0000000100)={0x0, @initdev, 0x0, 0x0, 'wlc\x00', 0x0, 0x0, 0x4000}, 0x2c) 10:19:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000180)) 10:19:04 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x60, &(0x7f0000000100)={0x0, @initdev, 0x0, 0x0, 'wlc\x00', 0x0, 0x0, 0x4000}, 0x2c) 10:19:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000180)) 10:19:04 executing program 5: socket(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) unshare(0x20600) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000040), &(0x7f0000000180)=0xfffffffffffffed8) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) getrandom(&(0x7f0000000100)=""/59, 0x3b, 0x2000000003) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x111700, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@ipx, &(0x7f00000000c0)=0x80, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000004c0)=ANY=[]) 10:19:04 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x60, &(0x7f0000000100)={0x0, @initdev, 0x0, 0x0, 'wlc\x00', 0x0, 0x0, 0x4000}, 0x2c) 10:19:04 executing program 0: socket(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) unshare(0x20600) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000040), &(0x7f0000000180)=0xfffffffffffffed8) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) getrandom(&(0x7f0000000100)=""/59, 0x3b, 0x2000000003) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x111700, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@ipx, &(0x7f00000000c0)=0x80, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000004c0)=ANY=[]) 10:19:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000180)) 10:19:05 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff9, 0x8031, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000058b000/0x4000)=nil, 0x3) 10:19:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000010c0)=[{&(0x7f0000000040)="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", 0xfc1}, {&(0x7f0000001040)="15", 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x103fffffd, 0x0) 10:19:05 executing program 5: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x43, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 10:19:05 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x60, &(0x7f0000000100)={0x0, @initdev, 0x0, 0x0, 'wlc\x00', 0x0, 0x0, 0x4000}, 0x2c) 10:19:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000180)) 10:19:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000010c0)=[{&(0x7f0000000040)="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", 0xfc1}, {&(0x7f0000001040)="15", 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x103fffffd, 0x0) 10:19:05 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x7c2bffaa, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, @value}) 10:19:05 executing program 5: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x43, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 10:19:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000010c0)=[{&(0x7f0000000040)="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", 0xfc1}, {&(0x7f0000001040)="15", 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x103fffffd, 0x0) 10:19:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:05 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000000140)={0x1, 0x1, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "aade90e9a2cbcc43"}}, 0x48}}, 0x0) 10:19:05 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x7c2bffaa, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, @value}) 10:19:06 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff9, 0x8031, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000058b000/0x4000)=nil, 0x3) 10:19:06 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000010c0)=[{&(0x7f0000000040)="9faa33de00d05387944e5fc20785d9a0f6afdbd870acd36d7817aa146a483bb09fce9eeda26b7da2f51c47928d785f90c200b46c1e9ec8c83f6b8e67cefb1de839cc21d044aac592ad890914e3e947c8452afda736ce2776d0aef732ab82291f42e40721bd3d586336c755b7f06984d9c78fe11c20187276a044d8afea53ae4cc21c3f38b4a135f23cd95a3bafcd25c24f726dfe2f753a777208b62652eb6cf204c06cd3fefa0edd42de44015be1548e7725e8c396d8f32181a1bd0f1fc250b0e5705eae1432302dadcaa935d9ba3ed43c505d0e895cfc9a67d359ea8270add4905efb51c3d32e9724f810b2e856d1ad3dbaf42417dcb4ada0be95756de2db0ae270db4433691dd05a7c3f02a11167e8c64d5da2c93a8f7ec03df46b8c01c1f82bb12f267da259b82f65c873e3fcc83405c0c7beac9edafebe719d7b08523235219f68e6bb580dcc4aa75b426c3134a0913deaeb14a111c4be12d2141a86629a478d5c0bc0a5de9e81efedb60d14f832b1923248acb86b0441dff9ddb32986a834106c181923c9d92d7b52cb7a43badc23021d9c7fc9b3be4a3b8d6de7efad4a53164b563d0ca088d5d828858a966329659c0776fa050f342dc36b366b1155512411ac5a97a6440dba302f45d547dc36e04086cec14a9321801e3ad9fbed92e2526c7f8542632b5eee62834216d877448edf69f9cb17b2c97156b2691c7d0cf2d9d7d04fd772e6ced23b739d3a6b9c3e6b5bdffb3d94b0fbdfed0c87b3790a49cd9257aa52272200fcbb140b9fbbf15247c2dfaa44ed745eb937b3a1d89c1f50f719c43900ce06e983d567f1b63398d714ea4a50107f6c3488c7cbc6e851ecd44ac41ceabb6728a6121dd4da9af326584a2265cdb8941256b62b0358fe49c498014f80d4b3295a61208972875512b949a8e97c8bb7e2ec0945bce321c6982cf4a945d26147445c6047545070572eb7f37551be812464837137cd0bd308b4b5a50e6dbec5b4526846fc837b5ca0f0ea1ce1052ecc73091ce55292e0199884949e521f783b70f63cd0fbda5aeaa620afe155c06baffa7dda9d67a589d52e82cb7b04fbb267f4d9f5f4a7b5570d4b700b8417c19a6728cb9368708f4b93608a1b81afca0af32e6ec25ec68922e541f24e46992aa0e0074fc289d455a5977b4d8f81b14213a27d73849857caea9bf8aa4a5d0aeb3ddb15b57ca6a8194ad5d4913e7b48f02f7eba2d50c6b1c8ca6cd8503ab222a867e6254be6e8e4078961db5beb520a7a49e26f114d42bb7e9ee654c77dca58c80e2d738d2818d2be057bd98848dae910cf37e4c5ae36b0a0fe4f52fb39bd329430e70259081b731a686af6b9c9fe80d15d7e2602020460248419e800e7673840b56a7d1f57aa25f5612e8526981e2c4d1e47ef3de34960a55e5a5d5360b7a170bcf70523b4870b884841d9536b03f8a116a8bb9b06b0768f2b136b91ac31180c71ad6d030d23b813ecc31ea0c23095c41c320d6dd94d989fd420db3cc0fbc23599cb3ec290427c00621ed3d3d5a1b318b0e34333aeb1eb5798bc6ff2911e611a3cdeb92f3df6ee09340618049c2434da3b154dfc834ee11cb6844071d0a9d627ec6c126b2830b3bd4f7ee6e29908447952b90d474be2a4f812281ccdae3214e9248dd0e37007796e207783741774e31c010ffc7977abed39afbbae72605dc53360dfb750f937fe7b67e7a13fd083824e7fec4f2b001b3847f5035d1d121321e69e15133958b92f637c8262ac99e8b7b8156894d7807833987cb7413f704007a9d9d529dc46280543c625f389470afc74d2043b6284fcdb5bf99f6f9047e055b6223b0c3e0c3d7d816333c82136ba9ed6d125ffd64909a6336f8cb309bda335c390903c29522ce078b96da46fdb131b3b7009c27a928b1dd6eb083e82b52b621ec8ab601ed11556752cc63f3b6e9619138230b7af23e5ab46177f772388b4e5cf4264e1e064f4dd2caf170f5cf37f74e11a1adbd5c9eeb9d6a3917135293233e55a5a09d0d01f384a8f8d75ac4f5f75278ba201547cc7d1630a1821ced1216021f817c4781f1fc4380e844dededa84df4b21b0c0817ab00c8e83f37dbf1f22ce935a4373514e422c1a9d05e486f1c8d6bc80e27607b1437ce4ad149e077f1b1c5e688f6bcf053363913563f891a5951d7e1bd9ad813f6c9039319202d477a9e2d5bd55d447df71644c6ef59388fc8b2b235493d0f426c61019a4b34af886ffb54414e4557806fff0861f4b34c27eaf1530b80cd2072b2d13ed316c105267c83d833752d77029e146518c55caa86adcc79c6834666ce47a481899758eb6c86a28ac1ef34c5d2dbf8980936203a531e7802024fd1ba2efd93b24d8a53d057b5b40dad58dd6c1746ef1cf4776546d6dc4ae3c89e8db781bc77d006ff8007cab079b10545d13e4b6ad1056a231dbdf206fc9c36461448c7003b7bbd4ff51d97c4cf3961c4863538cb694f47cf22d0e3366c7ea342eb8318b8dd34eac59e0c7b8305b2f999f19867f5835845cd4661555b0eb3d4e2016e68de8de6f4c2c8a0e6df8db2b6980e9410117231eb3458f1b0c9c91d19aa005e5fb63e0b47230c6b4cb1ae51c8488296c872d0de84fdf8cd973f2710bdd626c6cfb4087cbfa334238d2f93cb29355c134878f69763c7a0090f23f056dc6fd8b173ddf90d058855a48adb63efb4d3c253a34cc908b551b98fa60a5d74b0c1c57ecf790f6725bd3fdede89e108923f7823e60e754d20f1f92fe373f125166fd370f7351ddb2533f91a7139fb138e28bc5eccd831a397453aee9de3c4fce2bdf4f523f7b1e985e247a671d8d53e001727783ca42deb92cdabe89c0ba5ea543d995024f2a10de1b8044b02161cc7d9ac13bca351026dc16071ed6cf0ab9154faed6d6039588d71669c1783b57c06cb995a208d2c179b6a42afb64834d43fcdc3a1253f10da5a7023104ae3ddb3fec151e014438177e8dca66c7c87d91c775fefa9feaa00401bb0cedd70be49050d98b393161906ed1bd3ff2c4e7dde067488c30d700a127c8ab083f4e883ae504c2b3ab355a88a22bffd5ec1e56c3c8e9838f1e205c0054e6454e90041fea25f9ec2f61846edce81715cd80a67c8cfdded89605febd6b74c4963e1f720ac674b249b43e6d50e0c9b35a082dd80c73eb2c196d58e8ba5715aba3bef31a675406e85eb1782c7d11b8fba1fa61c9ac4e9dad88ed1d25575d0577a75e69d039e5119524331a9b196140f958446fedb284dfae465666395791a22096d41673b9ee6a2b0d7253838d8313fc3b08e248e1e7f51b34ddfe12121c9a7d4eb605f477a186d360454f9d9f0a860222a92f3f380505b5641add4f8cd20b662ad7bb3e7008d8c1610508811f32d5986e8f72f32cbcdfcdaf09a21fbf5a6ece2de9c9f132e0b91bd0d97571d817c4367be0975a5b14ccb6af62b98130be7966ae30aca0d971a8d56e1bb88ab7890e4d2614db7988126b21c75e9bce8fbf54b411490fc97965c9b0622e573a763cd4faf1004ea07449cbd279373f55ab30819a0bef626675b2b2d6694592832d76f790f0cf47ed8b1d2b41f46b1955240e082b4785f84fb24a6f26d1707f5b863eb1d776c6e1581768f7730c216a2a1e7b3ef34c87d6170142360890d21c42f6dabbeb94ea830051f62e2846ecc1b5c30891bc4a5f7359566f4be52ca74571ec64fb53aa19649fc521f03c1739ea41dcc92b541da2fdef60a9d17350254697749cf8e77c31f691fd7ab1fe010febee84a4cbbcaec840fb2e848d3c7734bbbaf280c4257248e52e847024b5e80aebc972d5cd7b48ace535982654b8dbbd640db9583cf73104f8652e7b491ed468ab933acb9ab95a03ebd75e187344bcf0800d5eee8111e4041de7a769dd024ca2f567ebadf57003304ec6eb595e9e96147c89de4d5c816ff7fdb93a4eac46658775fe83726d3cef90d367d7a117177155ff78320c151df8d82c64ccb02937bce76f2cc70b0348159648fc1e9c1b41274a8ecb1ad82e98fb7a6fd28afc6e5f75e9cad6aa0c866f9a9804fa5458de8cd9cf093ec77bf443a6ac292f97f41cc4d249ccacdee1dc92a203f9ae74e6c7246f31c503b32db283988d90a074405817c9b65e9e2926bd8fcb92b5b0705795bf7064937971a890f6c5910132d323afc21a6556ddc79cfe02db784d5cc00b5384fb37988ad3f8d7e02477ec2d4a9debb8c3a8fcf0dfc4be57deec33786e073caa23ecf9cad60053f948cd0718942de6124e6f104f57cdbcbf0bae0540c85075adebb224dd7fbfe471609a8aa9ebb81ffe014f95ad4857a40ab20ca8c73ad3241a521e023d8781cf8351bb0a5b7a32d2de760d148f2796c02666f8a195da86608b661411e5699bf604485436bd35ea7e9488669039fb9c723a785dd0d5953dc2d7a5186ce85da1ad772ed28580178f9ad2f7f3143d3cdfa74bc99efbdb7a072afe35419552eb80c95369935c11177c59c345d96be37ef210ff1b7e94a1f2aa58e8f9e6095578d502527a4ea307a6ae8fecac321a56721354eb5638ea67921f18cc695fe74332c2e0982c4008028eb0377acee57975440f5cf59312675cd71c113bde0a30719dd8bc3a99c57e30e31ff54daa0fcb7e6f91cd02c199b8359d216a5d56fa1a02c01be32f07e0cc89c0fd166db8d78b97b34d3b2d2e45c012c03060ebab654d5f05754ed50fba71c74273f1f8730db13d09124b19973d926873fd779fcef60a737db8b8a43a74d0490fa798ad3e5b7c0d836f0bf944972b2206847904b8f4f06e77582dd22266170b243174285f1b16e06abade8d17f24a5d312ea71c28f76b464951fd9023e603b88b934ee7d5a47e5c5deed8dee9a28f6aad22cd810dd49476bb9d8b1c697b512f9e6109ded2b4ccb361ff44acfa8f390750852b69abb570d1d266570b977f68826bbee3eb0635fcb6251f5582ac25fe8ce945d4a6ac93e93c930682f57323c2db9d2f23eaf23ca869a85b5877dd4f85ee9888df65a23d794d2700988293c2dc8b593ce374b2bdc7e1afce2ece97453d9c951482019541526f808b3d5fa50a730ab0abe92484a8662d13b3dd2db14332dfde8f1e15e57cc8874d6d0b93d6ae5626965a0fb5feef4562412a77b4523fc5a8a97555845f5338fbbd77d07c83cf3106ea16827a445ea238c62b52efeedb3d41ee585bd64661589e722a4e2048125db48013fd1d194d7692dd09885488c58bde4eec2ea4fbf789d7f853f32133205fc5552bc745f79e0e90032dc7f37a4a50f65d5138aee74f9d1a550f76637f701f4086fb58235ccfe2bda179b220aa835ad29986ad193cab88e846fe72bf25f837060943092a701877682ea405ae7407c5b585e6182dd0fb82114eaaadd2c670472c9d18757ba7bc93eb508bfbeebb8e3a7eaa71f95cd4a9f10aa480665b1eaf47bc5cdc8f40f71eb6a66eed80c0620c575a26c1e7c73eb519f3f5dfee66e33f7425ffd3ccb815a0eb38290a6fcd3d9ed3e347f0b766a018f2057e34497f952ec986a5bfe30e5beaeaec38e8a4feb253e201374b022def91ada7be04f0629a50a27fb5e050cee3f7ae61a0cd33d56dda7ad1b1f7b3cc1323c0e45b85bdb2d9691e9b85e7995d0077f51d37044d37c85e426659ce20704ae80c75f8310ffa6981557537d18997ba0e2007d5339c8e65c9cd406f2e07811ac8062c0f9f19d616ae4bd665d86e8", 0xfc1}, {&(0x7f0000001040)="15", 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x103fffffd, 0x0) 10:19:06 executing program 5: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x43, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 10:19:06 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000000140)={0x1, 0x1, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "aade90e9a2cbcc43"}}, 0x48}}, 0x0) 10:19:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x7c2bffaa, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, @value}) 10:19:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:06 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000000140)={0x1, 0x1, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "aade90e9a2cbcc43"}}, 0x48}}, 0x0) 10:19:06 executing program 5: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x43, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 10:19:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x7c2bffaa, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, @value}) 10:19:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:07 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff9, 0x8031, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000058b000/0x4000)=nil, 0x3) 10:19:07 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000000140)={0x1, 0x1, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "aade90e9a2cbcc43"}}, 0x48}}, 0x0) 10:19:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x9, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 10:19:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x20, 0x20000000000032, 0x11d, 0x0, 0x0, {0x1803}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="9262e4"}]}]}, 0x20}}, 0x0) 10:19:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x9, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 10:19:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:07 executing program 0: clone(0x1000000000011, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x9, 0x0) 10:19:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x20, 0x20000000000032, 0x11d, 0x0, 0x0, {0x1803}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="9262e4"}]}]}, 0x20}}, 0x0) 10:19:08 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x14, 0x4, 0x4, 0x4000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) 10:19:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x9, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 10:19:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:19:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x20, 0x20000000000032, 0x11d, 0x0, 0x0, {0x1803}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="9262e4"}]}]}, 0x20}}, 0x0) 10:19:08 executing program 0: clone(0x1000000000011, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x9, 0x0) 10:19:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='rdma.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x5) 10:19:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x20, 0x20000000000032, 0x11d, 0x0, 0x0, {0x1803}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="9262e4"}]}]}, 0x20}}, 0x0) 10:19:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x9, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 10:19:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1, 0x1000000}}, 0x18) 10:19:08 executing program 0: clone(0x1000000000011, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x9, 0x0) 10:19:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:19:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) close(r0) 10:19:08 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x14, 0x4, 0x4, 0x4000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) 10:19:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x3, 0x71, [], 0x0, &(0x7f0000000180), &(0x7f0000000240)=""/113}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000440)="9014f6734664966690051d38", 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x1b}, 0x3ff}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x8c) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000540)=0x40) sendfile(r0, r2, 0x0, 0x102000002) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000680)='trusted.overlay.redirect\x00', &(0x7f00000006c0)='./file0\x00', 0x8, 0x3) 10:19:08 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) 10:19:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) close(r0) 10:19:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:19:08 executing program 0: clone(0x1000000000011, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x9, 0x0) 10:19:08 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x14, 0x4, 0x4, 0x4000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) 10:19:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) close(r0) 10:19:08 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) 10:19:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x3, 0x71, [], 0x0, &(0x7f0000000180), &(0x7f0000000240)=""/113}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000440)="9014f6734664966690051d38", 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x1b}, 0x3ff}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x8c) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000540)=0x40) sendfile(r0, r2, 0x0, 0x102000002) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000680)='trusted.overlay.redirect\x00', &(0x7f00000006c0)='./file0\x00', 0x8, 0x3) 10:19:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:19:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) close(r0) 10:19:09 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x14, 0x4, 0x4, 0x4000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) 10:19:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x3, 0x71, [], 0x0, &(0x7f0000000180), &(0x7f0000000240)=""/113}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000440)="9014f6734664966690051d38", 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x1b}, 0x3ff}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x8c) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000540)=0x40) sendfile(r0, r2, 0x0, 0x102000002) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000680)='trusted.overlay.redirect\x00', &(0x7f00000006c0)='./file0\x00', 0x8, 0x3) 10:19:09 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) 10:19:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r2) keyctl$read(0xb, r3, &(0x7f0000001f00)=""/4096, 0x8c7) 10:19:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x3, 0x71, [], 0x0, &(0x7f0000000180), &(0x7f0000000240)=""/113}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000440)="9014f6734664966690051d38", 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x1b}, 0x3ff}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x8c) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000540)=0x40) sendfile(r0, r2, 0x0, 0x102000002) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000680)='trusted.overlay.redirect\x00', &(0x7f00000006c0)='./file0\x00', 0x8, 0x3) 10:19:09 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 10:19:09 executing program 5: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1000000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000008400000000000000882cc4ab57a343235ade32823731a851c1e68349778c7b42625a2639a4b0224cea670b8d0fac8343bd032be9329b39e8afb4823473f0652de514e4de2a4528ed14a89ad3327e537e9629c945cfdbce54d2e5"], 0x1f}, 0x0) 10:19:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r2) keyctl$read(0xb, r3, &(0x7f0000001f00)=""/4096, 0x8c7) 10:19:09 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) 10:19:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x3, 0x71, [], 0x0, &(0x7f0000000180), &(0x7f0000000240)=""/113}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000440)="9014f6734664966690051d38", 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x1b}, 0x3ff}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x8c) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000540)=0x40) sendfile(r0, r2, 0x0, 0x102000002) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000680)='trusted.overlay.redirect\x00', &(0x7f00000006c0)='./file0\x00', 0x8, 0x3) 10:19:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x3, 0x71, [], 0x0, &(0x7f0000000180), &(0x7f0000000240)=""/113}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000440)="9014f6734664966690051d38", 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x1b}, 0x3ff}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x8c) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000540)=0x40) sendfile(r0, r2, 0x0, 0x102000002) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000680)='trusted.overlay.redirect\x00', &(0x7f00000006c0)='./file0\x00', 0x8, 0x3) 10:19:09 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 10:19:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, r2) keyctl$read(0xb, r3, &(0x7f0000001f00)=""/4096, 0x8c7) 10:19:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r2) keyctl$read(0xb, r3, &(0x7f0000001f00)=""/4096, 0x8c7) 10:19:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x3, 0x71, [], 0x0, &(0x7f0000000180), &(0x7f0000000240)=""/113}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000440)="9014f6734664966690051d38", 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x1b}, 0x3ff}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x8c) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000540)=0x40) sendfile(r0, r2, 0x0, 0x102000002) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000680)='trusted.overlay.redirect\x00', &(0x7f00000006c0)='./file0\x00', 0x8, 0x3) 10:19:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r2) keyctl$read(0xb, r3, &(0x7f0000001f00)=""/4096, 0x8c7) 10:19:09 executing program 5: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1000000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000008400000000000000882cc4ab57a343235ade32823731a851c1e68349778c7b42625a2639a4b0224cea670b8d0fac8343bd032be9329b39e8afb4823473f0652de514e4de2a4528ed14a89ad3327e537e9629c945cfdbce54d2e5"], 0x1f}, 0x0) 10:19:10 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 10:19:10 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x400040) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000280)={0x8001003, 0x100000001, 0x3}) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x3, 0x7ff, [], &(0x7f00000000c0)=0xffffffff7fffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond_slave_0\x00'}, 0x18) open(&(0x7f0000000240)='./file0\x00', 0x12000, 0x18) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000200)={0x1, r4, 0x1}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20040) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) 10:19:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r2) keyctl$read(0xb, r3, &(0x7f0000001f00)=""/4096, 0x8c7) 10:19:10 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="88c073e4f0b88d72f350a094"], 0xfdef) 10:19:10 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 10:19:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newroute={0x1c, 0x18, 0x711, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) [ 703.676329][ C0] net_ratelimit: 4 callbacks suppressed [ 703.676338][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 703.682003][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:19:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) syz_read_part_table(0x3f00, 0x1, &(0x7f0000001440)=[{&(0x7f00000000c0)="455294", 0x3}]) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 10:19:10 executing program 5: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1000000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000008400000000000000882cc4ab57a343235ade32823731a851c1e68349778c7b42625a2639a4b0224cea670b8d0fac8343bd032be9329b39e8afb4823473f0652de514e4de2a4528ed14a89ad3327e537e9629c945cfdbce54d2e5"], 0x1f}, 0x0) 10:19:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r2) keyctl$read(0xb, r3, &(0x7f0000001f00)=""/4096, 0x8c7) 10:19:10 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000002c40)=ANY=[@ANYBLOB="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"]}) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x29021) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 10:19:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newroute={0x1c, 0x18, 0x711, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 10:19:10 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x400040) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000280)={0x8001003, 0x100000001, 0x3}) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x3, 0x7ff, [], &(0x7f00000000c0)=0xffffffff7fffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond_slave_0\x00'}, 0x18) open(&(0x7f0000000240)='./file0\x00', 0x12000, 0x18) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000200)={0x1, r4, 0x1}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20040) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) 10:19:10 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x400040) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000280)={0x8001003, 0x100000001, 0x3}) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x3, 0x7ff, [], &(0x7f00000000c0)=0xffffffff7fffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond_slave_0\x00'}, 0x18) open(&(0x7f0000000240)='./file0\x00', 0x12000, 0x18) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000200)={0x1, r4, 0x1}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20040) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) 10:19:11 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x400040) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000280)={0x8001003, 0x100000001, 0x3}) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x3, 0x7ff, [], &(0x7f00000000c0)=0xffffffff7fffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond_slave_0\x00'}, 0x18) open(&(0x7f0000000240)='./file0\x00', 0x12000, 0x18) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000200)={0x1, r4, 0x1}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20040) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) 10:19:11 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x400040) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000280)={0x8001003, 0x100000001, 0x3}) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x3, 0x7ff, [], &(0x7f00000000c0)=0xffffffff7fffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond_slave_0\x00'}, 0x18) open(&(0x7f0000000240)='./file0\x00', 0x12000, 0x18) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000200)={0x1, r4, 0x1}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20040) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) 10:19:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newroute={0x1c, 0x18, 0x711, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 10:19:11 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000002c40)=ANY=[@ANYBLOB="4b000000080000000500000001040000480000001f000000000000000100000081000000010000808f0700000800000066f9ffff8100000093a1b00f01000000030000000900000000800000010000000500000071000000010000000300000005000000ff0f0000ff7f000001010000000000000900000000100000020000000180000082d9000000000100931f000000000000050000000000000008000000001000000700000008000000ffffff7f080000000200000000010000030000000004000000400000060000000900000000000000070000000300000002000000080000000000000005000000ff0f00000000004001040000090000003e000000040000007305000007000000000000000600000007000000160000003800000090950000f7ffffff00100000ff0000000000000001010000010000000100000003000000000000000700000020000000030000000000008007000000ff0f00000900000009000000010000000600000043ee000006000000feffffff040000000900000000800f0303000000000000000008000008000000070000000000000040000000090000004a8400000400000008000000f600000000000000000000000500000000000000010000000000000040000000ff0f00003d0000000100000005000000ffffff7f00000000070000007d7d00000100ffffc1ffffff466e00000002000002000000f9ffffff7f000000060000001f0000000300000000080000000000007f000000b200000006000000ff00000099d600000300000007000000050000007f000000dc590000030000000200000009000000f3000000ff0f0000010000000700000000000000000400007ea000000700000080000000ff030000020000000100000007000000040000000200000006000000b040981880000000060000004f0b0000070000000000000004000000da000000d9e1000004000000ff030000ff0f00000100000004000000f50000000300000005000000010000000800000006000000000800000600000000f8ffff010000000700000017f60000180900000008000081000000dc0b00001f000000770f00000500000001000000e1b00000000100001f000000200000000000000060760000a3000000080000000180000003050000010400000200000004000000020000000d000000050000000e030000ff0f00001d0b000001000000050000000200000003000000c50c00000900000006000000020000000700000047e900003f0000000500000001000080020000000700000000000000ff070000050000007e0000000600000001000080040000008c770000bc91a20f0300000008000000050000008000000039060000040000000700000002000000070000003c00000009000000faffffff040000005b000000040000000000000008000000000000000600000000000000070000000000020008000000030000000500000000000000c5c10000020000000080000002000000ffffff7f08000000ce000000040000000400000000000000000000000400000001000000c0ffffff010400000300000000000080018000000100000002000000cb00000006000000200000000600000002000000000100000500000007000000050000000400000005000000001000000500000001040000580000000900000000000000010c000049000000018000000800000008000000ff7f0000bb0000000600000000000000f1530000060000006900000007000000080000000600000000000000030000000600000005000000ff0f0000020000000600000007000000ffffffff00800100ea0300000500000003000000090000005505000000000000040000000000000008000000080000000900000007000000b605000000000000370c00000900000000d94f000100000001000000fdffffff00000000ff7f00008000000000000000ff0f00008c00000000040000090000000400000001000000ffffffff08000000ff0700000400000008260000080000000180000000ffffff04000000060000008100000000000400ff00000008000000d10000007a000000d0f90000010000008d000000030000000000000000000000ff000000d800000006000000583543011d2a000000000000aa000000008000000700000007000000010000000500000000100000ffffffff0500000001000080b60c00000400000009000000080000001e00000006000000ffffffff01800000020000000100000006000000ef01000000000000020000007f0900000100000004000000ffffffff00080000010001000600000029000000000000005cf300004f0400000500000004000000000800000900000004000000ff03000008000000df000000070000000700000004000000000000000397a64b1da30000040000000000000000000000f8ffffff000800000000000000000000ff0f000000040000167900000400000000000000080000000700000006000000d500000081ffffff01000000ff7f000000000000ff7f0000010400000000000001000000010000003600000006000000320c0000060000000900000004000000e80000000000000003000000ca000000000000006d41000008000000090000000400000000800000869700000700000008000000ff7f000004000000070000000900000075000000040000000001000040000000890c0000020000007705000000020000050000007f000000010100007f0000000500000000400000050000008e0f000000000000050000000001000003000000d2090000ff7f00000000000000000000feffffff010000000900000003000000620000000004000020000000008000000900000000000000070000000200000030c7000004000000b800000005000000550000000500000001800000ab000000680b0000ae00000009000000f3000000fdffffff040000000700000062000000020000003b070000000000001f00000000000000000000003f00000002000000010000000500000001000000010000000900000000000000000000000010000004000000faffffff070000000000000000040000fcffffff040000000300000009000000000080000800000101000000000000000600000004000000ff7f000000000000af00000001000000000000000900000000000000ff07000002000000080000000500000002000000ff0000008f050000020000000800000005000000bf000000090000000800000081000000cf9500000200000001000000fffffeff0000000003000000000000008000000003000000ff0000000002000009000000020000007a0c000000000100010100000500000007000000ff7f0000beffffff54210000960f0000000000000100008006000000ffffff7f0001000000000000050000000900000006000000030000000300000000020000ca0800000800000005000000050000000000000020000000ff000000e0000000ff7f0000ff00000000000000090000000100000000000000ff000000d80b00000100000001000000a102000000040000fdffffff0200000000000100ff7f000000000000090000000900000000f0ffff050000000500000001800000ff01000003000000001000000000000001000000850f000001040000060000000800000009000000080000000900000020000000070000007f9d000001000000fdffffffabb10000080000000000000005000000f500000000000000000001000400000007000000070000007d000000385000000800000003000000d2000000090000000300000009000000c0ffffff010000000500000001000000040000002b0f00000000000008000000070000000000000007000000990100000500000008ed00000100000004000000000000005c9e0000000000000800000084ed0000000000000700000001000000010000000300000000000000020000000900000045010000ff000000010000000100000055c60000810000006300000000000000940a000001000000c800000001000000f8ffffffc80241780400000003000000400000000400000004000000d90b000007000000050000000400000000000000040000001f0000000900000005000000e8090000ff0300000010000002000000080000000800000009000000246bc2340500000061f700000100000092000000010000000000010080000000080000000e3300007d00000000000000ca0300000100000001000080020000000000000004000000ff000000040000000000000006000000fa0b000000ffffff060000000300000004000000960e0000060000000600000000000100001000006d0000000100010003cd0000070000000109000007000000000100000600000009000000a806000001000000ff01000080000000d1ffffff02000000010000001cf9ffff190600000100000003000000070000007a080000ffff000001000000000200000300000007000000080000000100010008000000010000007e090000e2000000a408000007000000230000002000000001000000060000000600000011660000fbffffff01000100ff030000860c0000ffffff7f0100008003000000cc06000004000000010000000300000006000000070000007f00000001000000080000000600000007000000000000003f00000008000000f7ffffff0004000004000000070000000500000009000000080000000700000000000000040000000080000020000000ffff00000000000001000000ff0100000800000005060000060000000000ffff01000000d8020000810000003f000000e30a0000f20000000300000040000000010000005000000001000000320000003f0c00000100000001000000000000006000000000080000090000000008000040000000010000000200000001800000050000000100008000000000ff0f000001010000f9ffffff1f0000000010000001000000070000009a080000f8ffffff09060000000000000300000001000000ffffff7f020000003b0d000000000080090000003207f64e00000000010000000200000003000000ffffffff000000000100000001000000010000000100ffff0400000008000000ff7f0000090000000080ffff0100000004000000ff0f000005000000040000000000000006000000ffffff7f7f00000008000000f7ffffff060000000900000009000000ffffff7f01010000ff000000010000000800000005000000070000000200000008000000ff7f00000700000001010000e9ffffff0000000009000000060000000000000008000000d31b0000010000000900000005000000d52e00002c0f000008000000070000000101000003000000010000000400000000000000feffffff05000000ff0f000033000000030000000200000004000000020000008500000000000100060000003f0700000400000004000000800000001f00000000000080000400000000000008000000000000000300000006000000ff070000faffffffa806000080000000060000005300000000f8ffff04000000ffffff7fad6000000000000081000003070000004a00000020000000fcffffffa600000000000000000000007f00000008000000050000000a000000ff7f0000ff00000009000000bd080000c700000001000000060000001dbe000003000000ff000000ffffffff080000008000000006000000080000000200000003000000000000002d190000060000000800000008000000300e0000750400000100000005000000060000000008000068f1d56498ac5e44090000000100010000000200ff7f0000ff01000001000100fffffffffaffffff03000000000100000100000000040000ff000000000000000000000002000000000000000600000000100000ff030000fc98000000000000ff7f000001000080ffffff7f01000080ff0700000900000008000000060000000300000038f00000310000000400000005000000070000002a000000ff00000006000000090000000100000001000000d80000001e6100003f1c000005000000080000001f0000000e4c0000000000000216047cee52df00000000000007030000002c02000006000000ea0400000000000000000000050000000800000002000000000000000100000000000060b10d0000000100001f000000200000000300000042000000ff07000001000000060000000100000000c00000010000000500000003000000b50000000700000000000000ffffff7f8100000004000000430500000700000001000000400000000300000001800000000000000800000007000000020000007f000000050000000200000004000000990000000500000003000000020000000100008009000000010000001f0000000100000006000000000000000200000000000000040000000400000003000000040000000400000004000000400000000900000007000000400000001c00000000800000ffff00005bce00000104000002000000030000000000000007000000f9ffffff00100000060000007f0000009207000005000000070000000600000004000000010000000700000028000000ff7f0000040000000300000009000000efa00000050000000800000002000000030000000100000086a3ffffff010000ff0700000100000006000000070000000c000000e84e00000600000009000000feffffff0001000007000000ff000000ffff00003001000001000000ff0f000002000000010100000000000005000000810000000100000016000000f9ffffff01010000030000007700000001000000ffffff7fffffff7f02000000030000003a03000001040000ff7f0000000820000400000000000000030000000100000010000000000000000500000005000000f7ffffff00040000050000000600000000820100400000006306ffff481000000001000000000000040000007d000000e3e800002000000006000000ff0f000003000000020000000200000001"]}) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x29021) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 10:19:11 executing program 5: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1000000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000008400000000000000882cc4ab57a343235ade32823731a851c1e68349778c7b42625a2639a4b0224cea670b8d0fac8343bd032be9329b39e8afb4823473f0652de514e4de2a4528ed14a89ad3327e537e9629c945cfdbce54d2e5"], 0x1f}, 0x0) 10:19:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newroute={0x1c, 0x18, 0x711, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 10:19:11 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x400040) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000280)={0x8001003, 0x100000001, 0x3}) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x3, 0x7ff, [], &(0x7f00000000c0)=0xffffffff7fffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond_slave_0\x00'}, 0x18) open(&(0x7f0000000240)='./file0\x00', 0x12000, 0x18) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000200)={0x1, r4, 0x1}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20040) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) 10:19:11 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x400040) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000280)={0x8001003, 0x100000001, 0x3}) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x3, 0x7ff, [], &(0x7f00000000c0)=0xffffffff7fffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond_slave_0\x00'}, 0x18) open(&(0x7f0000000240)='./file0\x00', 0x12000, 0x18) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000200)={0x1, r4, 0x1}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20040) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) 10:19:11 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x400040) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000280)={0x8001003, 0x100000001, 0x3}) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x3, 0x7ff, [], &(0x7f00000000c0)=0xffffffff7fffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond_slave_0\x00'}, 0x18) open(&(0x7f0000000240)='./file0\x00', 0x12000, 0x18) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000200)={0x1, r4, 0x1}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20040) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) 10:19:11 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000002c40)=ANY=[@ANYBLOB="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"]}) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x29021) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 10:19:11 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000081006e7230000000000000000000000000007465616d300000000000000000000000766c616e30000000000000004000000076657468305f746f5f7465616d0000132e1d02aaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e00000000000000000000000000000000000000000000000000000000080000000000000200040000892f0700636f6e6e6c6162656c0000000000000000000000000000000000000020000000080000000000000000247bd83294aa3280465155455545000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000000000000000000000007465616d300000000000000000000000626f6e6430000000000000000000000076657468315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b0000000000827900000000000000000000000000000800"/560]}, 0x2a8) 10:19:11 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00'], 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 10:19:11 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x400040) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000280)={0x8001003, 0x100000001, 0x3}) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x3, 0x7ff, [], &(0x7f00000000c0)=0xffffffff7fffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond_slave_0\x00'}, 0x18) open(&(0x7f0000000240)='./file0\x00', 0x12000, 0x18) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000200)={0x1, r4, 0x1}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20040) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) 10:19:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x50, 0x3, 0x40000000000008, 0x319, 0x0, 0x0, {}, [@nested={0x8, 0x2, [@generic="cf"]}, @typed={0x34, 0x3, @str='keyringeth0vmnet1cgroupppp1[eth0vboxnet1user\x00'}]}, 0x50}}, 0x0) [ 705.317832][T32065] Unknown options in mask d87b 10:19:12 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 10:19:12 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x400040) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000280)={0x8001003, 0x100000001, 0x3}) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x3, 0x7ff, [], &(0x7f00000000c0)=0xffffffff7fffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond_slave_0\x00'}, 0x18) open(&(0x7f0000000240)='./file0\x00', 0x12000, 0x18) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000200)={0x1, r4, 0x1}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20040) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) 10:19:12 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00'], 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 705.455823][T32073] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 705.508572][T32073] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 10:19:12 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000002c40)=ANY=[@ANYBLOB="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"]}) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x29021) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 10:19:12 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00'], 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 10:19:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x50, 0x3, 0x40000000000008, 0x319, 0x0, 0x0, {}, [@nested={0x8, 0x2, [@generic="cf"]}, @typed={0x34, 0x3, @str='keyringeth0vmnet1cgroupppp1[eth0vboxnet1user\x00'}]}, 0x50}}, 0x0) [ 705.655136][T32080] Unknown options in mask d87b 10:19:12 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00'], 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 10:19:12 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 10:19:12 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000300)=0x40, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) 10:19:12 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00'], 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 705.831114][T32092] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 705.856681][T32092] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 10:19:12 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00'], 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 10:19:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x50, 0x3, 0x40000000000008, 0x319, 0x0, 0x0, {}, [@nested={0x8, 0x2, [@generic="cf"]}, @typed={0x34, 0x3, @str='keyringeth0vmnet1cgroupppp1[eth0vboxnet1user\x00'}]}, 0x50}}, 0x0) [ 705.980678][T32096] Unknown options in mask d87b 10:19:12 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) fcntl$setownex(r0, 0x409, &(0x7f0000000240)={0x0, 0xffffffffffffffff}) 10:19:12 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000081006e7230000000000000000000000000007465616d300000000000000000000000766c616e30000000000000004000000076657468305f746f5f7465616d0000132e1d02aaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e00000000000000000000000000000000000000000000000000000000080000000000000200040000892f0700636f6e6e6c6162656c0000000000000000000000000000000000000020000000080000000000000000247bd83294aa3280465155455545000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000000000000000000000007465616d300000000000000000000000626f6e6430000000000000000000000076657468315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b0000000000827900000000000000000000000000000800"/560]}, 0x2a8) 10:19:12 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00'], 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 10:19:12 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000300)=0x40, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) 10:19:12 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) fcntl$setownex(r0, 0x409, &(0x7f0000000240)={0x0, 0xffffffffffffffff}) [ 706.186549][T32111] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 10:19:12 executing program 3: clock_adjtime(0xa, &(0x7f0000000180)) [ 706.252621][T32111] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 10:19:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x50, 0x3, 0x40000000000008, 0x319, 0x0, 0x0, {}, [@nested={0x8, 0x2, [@generic="cf"]}, @typed={0x34, 0x3, @str='keyringeth0vmnet1cgroupppp1[eth0vboxnet1user\x00'}]}, 0x50}}, 0x0) [ 706.358451][T32114] Unknown options in mask d87b 10:19:13 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) fcntl$setownex(r0, 0x409, &(0x7f0000000240)={0x0, 0xffffffffffffffff}) 10:19:13 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x2, 0x80}) 10:19:13 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000300)=0x40, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) 10:19:13 executing program 1: syz_emit_ethernet(0x437, &(0x7f0000000500)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, 0x0) 10:19:13 executing program 3: clock_adjtime(0xa, &(0x7f0000000180)) [ 706.558424][T32130] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 706.596461][T32130] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 10:19:13 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x2, 0x80}) 10:19:13 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getpeername$ax25(r0, 0x0, 0x0) 10:19:13 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) fcntl$setownex(r0, 0x409, &(0x7f0000000240)={0x0, 0xffffffffffffffff}) 10:19:13 executing program 3: clock_adjtime(0xa, &(0x7f0000000180)) 10:19:13 executing program 1: syz_emit_ethernet(0x437, &(0x7f0000000500)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, 0x0) 10:19:13 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000300)=0x40, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) 10:19:13 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x2, 0x80}) 10:19:13 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getpeername$ax25(r0, 0x0, 0x0) 10:19:13 executing program 3: clock_adjtime(0xa, &(0x7f0000000180)) 10:19:13 executing program 1: syz_emit_ethernet(0x437, &(0x7f0000000500)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, 0x0) 10:19:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg$inet(r0, &(0x7f0000004480)=[{{&(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000440)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 10:19:13 executing program 2: clock_gettime(0xfffdfffffffffff0, &(0x7f00000041c0)) 10:19:13 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getpeername$ax25(r0, 0x0, 0x0) 10:19:13 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x2, 0x80}) 10:19:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg$inet(r0, &(0x7f0000004480)=[{{&(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000440)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 10:19:14 executing program 3: msgctl$MSG_STAT(0xffffffffffffffff, 0xb, 0x0) 10:19:14 executing program 1: syz_emit_ethernet(0x437, &(0x7f0000000500)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, 0x0) 10:19:14 executing program 2: clock_gettime(0xfffdfffffffffff0, &(0x7f00000041c0)) 10:19:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x1001000, &(0x7f0000000600)=ANY=[@ANYBLOB]) 10:19:14 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getpeername$ax25(r0, 0x0, 0x0) 10:19:14 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg$inet(r0, &(0x7f0000004480)=[{{&(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000440)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 10:19:14 executing program 3: msgctl$MSG_STAT(0xffffffffffffffff, 0xb, 0x0) 10:19:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') poll(&(0x7f0000000000)=[{r1}], 0x1, 0x5) 10:19:14 executing program 2: clock_gettime(0xfffdfffffffffff0, &(0x7f00000041c0)) 10:19:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xf403000000000000, &(0x7f0000000140)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="500000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000800280000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 10:19:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000000200), 0x400000000000084, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) 10:19:14 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg$inet(r0, &(0x7f0000004480)=[{{&(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000440)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 10:19:14 executing program 3: msgctl$MSG_STAT(0xffffffffffffffff, 0xb, 0x0) 10:19:14 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000740)={&(0x7f00000005c0), 0x10, &(0x7f0000000700)={&(0x7f0000000100)=ANY=[@ANYBLOB="050000000100"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="02000000010000000001000000000000b2c56618fc0ea5b85db04ac92f96599902b8191bc132"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0600f9ff0100000000b400000000000000b305eff947121f"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "7f09fbc10717516a"}}, 0x48}}, 0x0) 10:19:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280), 0x364) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) 10:19:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x8, 0x1f, 0x8000, 0x7, 0x0, 0x800, 0x9, 0x5}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f00000027c0)) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f00000000c0)={r3}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000001c0)={0xa361}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000003c0)={0x0, 0xd00, "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"}, &(0x7f0000000140)=0xd08) read$alg(r3, &(0x7f0000000240)=""/239, 0xef) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000100)={0x8000, 0x200, 0x0, 0xff5e, 0x13, 0xc5e, 0xff, 0x58ef, 0x1f, 0x9}) sendmsg$nl_netfilter(r3, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80084}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x14, 0x8, 0xb, 0x100, 0x70bd2a, 0x25dfdbfe, {0xa, 0x0, 0x8}}, 0x14}}, 0x4000001) 10:19:14 executing program 2: clock_gettime(0xfffdfffffffffff0, &(0x7f00000041c0)) 10:19:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000000200), 0x400000000000084, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) 10:19:14 executing program 3: msgctl$MSG_STAT(0xffffffffffffffff, 0xb, 0x0) 10:19:14 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000740)={&(0x7f00000005c0), 0x10, &(0x7f0000000700)={&(0x7f0000000100)=ANY=[@ANYBLOB="050000000100"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="02000000010000000001000000000000b2c56618fc0ea5b85db04ac92f96599902b8191bc132"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0600f9ff0100000000b400000000000000b305eff947121f"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "7f09fbc10717516a"}}, 0x48}}, 0x0) 10:19:15 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000280)="b1c9a55fe494bd26a059c402d4a59466b3ee1f64", 0x14}, {&(0x7f0000000400)="38eb567862b1f8bca79688c439b4f84f1ccca3e0", 0x14}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:19:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80003, 0xc) write(r1, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b000200000040cc0000cf", 0x1f) 10:19:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000740)={&(0x7f00000005c0), 0x10, &(0x7f0000000700)={&(0x7f0000000100)=ANY=[@ANYBLOB="050000000100"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="02000000010000000001000000000000b2c56618fc0ea5b85db04ac92f96599902b8191bc132"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0600f9ff0100000000b400000000000000b305eff947121f"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "7f09fbc10717516a"}}, 0x48}}, 0x0) 10:19:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x8, 0x1f, 0x8000, 0x7, 0x0, 0x800, 0x9, 0x5}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f00000027c0)) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f00000000c0)={r3}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000001c0)={0xa361}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000003c0)={0x0, 0xd00, "c1dbd537119aac4667cad2a03d9012c24e4e7ac04ef4fd91dfd257d200f797cb7f43cc03ddbbd629570ff3c0312c3516107e781d78867d0f1c78e60f5418886189ed5faf6b1eb834058778e2fe967cb6cdffb7dc206ce933382cdcacf946c6444ff162ac67952ee7630535e75f4d27b93f046da0ba975cfb2d4ae78e7465eb5f599897cb55b2d6fdbb91ad2a2e0e58fe647136a4a9295580ad913b15def4a168e9dcf0f1f5e659c4be4ea5612c0b5216ab29710b43b4d1a15d493961c6ab587619cea0fb41e1b46514f84a3416e359af6c42e35ca753a41fcef9436826babb8d0f8be37f1f6e7f1baecc3ed81febe45a59b5e4ca3c150c915611eb4db0acde13f6ef850a3958c99867704e55f5acaf591ba2987f53836c18e655b0f3ba039215d0a6014c6163689e52bb39e968b6fe365073cad74b0cd41939d66a2642c2257872b1430da86b58ec9e9c03b3a1874cc7b650d8e6e9f98edf6ee8c988f43963e7a5240d2193acc9e6b607543402e787cd2f958711b4546e2ba98d8afdb3f5ed428282394cdcfd4f105d84cbf283aa17951abacac4851fdb0c59283bae84d8a3bc26297cf6afcb1a0334f349d191fd08a1e4840b3390d2d2f978768525826fd76501538655a234db71c50610fc40bb03f63a3d60d5ea722e9bf7e4227eef756b0adf04263390928ec48cf06841d7e000a76da1922c0cec1b4121dd6cfb7f634ce964f24ecb34c835835d476958cb8d824a585dd5642a7f3fa56c625d9a64d0d9d20dbb33a72ee693ce3e9d69ee43ab4038ec68cfb9fc0269e4b388ffe3e182e8ccdba6671453bc43b47104152ccc0a8f69b80512826c9de37a573e0eee11fcf00ea38c87e9819640f5a94089061906fbb1361fe55c16913da9b80dda542c99b20610fb9864cc8a7dc53b9d4ebb2ae80bfdc0fb9fb1d35a0d6c884394200b0b0ca0837a6935e33e54e093d20b3a44008f70bcde069d6299ff5230119f431757415893463073c8beba35fead5de472a92917696ff340ecff2f08bbac9484612b1a5d8ed109b588c070e92ca40f518d4773cf7b15a9cf5ce6133b56c70547357848e9845d92871266b1d98fc73f9806d279f812d5fd9180066a92cd96a9300323039b18f9581645dee5539eb697747dbe804614f018dafad20561c782068fa9fe3950c3d0e7ee287c1d18b1f2611fcfc5dc4282bf71a42a604e9ac55d51c6d8aa1e86593d0f4bda36364aeaa694039ac1550cb03b0bdb6ceeaf274b5934430aac1ccc57386c46bf7e2f8f64f1f6420b2bd0027adbd3e471a0a4b79ca6c3907e50617eaf0408471c2b46ab088cf735a758d3c2f05b61532e711dc2c95d5aff73a7e83495c9ff99492c7fb55a8445a12a9e2471ed1a57e5c737e963c388ab11d960ebac99a2bbcf3e3c0f8d8d879f182f79c0351858968fd563ccca126752932930049af9f80c589a76e9482e9f9896443e1a2c6e8f90225ae45f2a5014ecc108de387b4b982ba0c55b773099dd93e9eb07193ed879cf42897379dc38c03587e9e9c85f4a3b23a96d8897915230c3dd70aaa6a6f256fcf4db43bd3ff61eeee0821bae4134d08aa56d5fe4abe22fb51d535af477e32ea239cb1adca2ad4841f9d4739363c7e4e239c100bceec4b44877ef4be4083426f168492963e31863d5d8c5f4f7aba8e2ef26a0b45516bbb2d28f9b0eb91983c18674e500a59eea177a09329766774f7844e3e96f67c702526374066f591f547a25152b86d538c334d9723bdca5356d867f236f44fd25001144d5fae55daca738548f2a4ba898d021a7aa233b1943af818e79cd2944609c1da19793b9a1c078ff956ff299c91959cee3afed8696ad729e0359e0141a5ed8aef85f6b31f5a2ea3ed918a0f56433dc2d62f4150665a810e22f5802f95da5804712c2ce5cb94475f30a808f81c3ed595777f955b8942a0484de0f5b8d1d4c0635b7f5b3fb13c11732620babd8f2b1428b60b94156f50d703b44e717b06d7a5945bcbeb754b9a854e0bedd0cc6618470cb44f176289ca7d91c1519e5664114d67983a49da2367a6b19871a86ef4f1a730d78ab39b9941257930c61aa1b4a90447e1b14ca88a317b25a54b1d19996b22036956e20223bb157c0c1e5945b16392aba76e59d0bdf1f10406af0c413fc9acbc4a2c2265b630cb0af8071ba70f7b124c8564e02f6fe0a9f10d5bdebeaeb0dbdf71d153f7ced36897799df9c724f239e9f700d4e12f783c8ca83ca90ca78dde783bfd2bf56dd8e45a60e1854af82f1ba7b45926dd63b7d01a67105bbcfc46f0cd3db3bf3d2f7b23c824ca5f678c9f28cf2edbc3770e402ba95a638f3bbb76d61f2f7bfd3ec775e5a42d3286723088b8fd5744bc05a95ce87407ece5b908da53b8ecca5a780b404e377892c65a358b3b433a8b49c1ccf8efed511f15da2a53733c45905c04ce36a4bf6bff57a6a9a314a282acc052e307741f9ccd77b87bef8d98578f0885deb6bfb959415b18d875b6769ae85b9042b70d849290a0ef83e2e9d00923bd995b7880100660ba5192ab74c9d533dd0df75e7cd37246571600ee2c99fd189e6696d4e83e3f4be2c52b1ee5f216b2384989b41b1af8dc46672aa13577711abeaf347650947edf30f8eef79ef2b59bab81c0384c79a353864fd485312612669ce871aeaff8f203e2eff2f608cae6a6ff494936fb1d2f13e3fbf9223c170a2db42cd1d57a1bdee874d0d198f1b5a5162f0c88e619d335a731dcb56e5b9f2ca8a522603a5b1b69881c7b8350eed4d509a0260c42af7edf819ae2990b20b2b2cfe6d3047d412dce46c7e7aefac6deab90d01d30dfa9dad016acd6c1cddbcaae26b23fb3ca1b385e1e488e901173d95442f4442063f4cba72a0dc1311f826ac5a24ae55ac048ced630e71500d15a720a430dd100f23a1891aedfaf4349dc5c5488df764f2cc7ada99cf81bcf15361e4b49b118a8120a8d794c558c205d225f58f8b46c04af2027394221f7cacd5cdcd5cafb7c91257a57438b2070b28bb3d91ee7f161c29b434470bf0a95caf6c1b69b02960cd91b9fbd44c0b291a0cec57aac3a9ebe2cb1de74bb28db08ee231c3317df0ed3a50e62125887f52c5eb0013db2d10b9ce56d408ab4caf23a0bc1161ff8437608da3044b22bb54508b2742e1c989436df91301ac4492ee92771c1da5f9e7636e5233016ab914d82735e8519f64a98cfa7832673c70d5688ed6f8abb331f6a3c6b8cac3e132533c74168e3da6093aecaff946e9b7d6e7d84335c7c52bce61f7417ee4aada9edfc0b1178740d90126657dc07b5a19607e945795267ec6ef914ebb27dc33c547b214563fb4cad9d9d43cf9fcf67cb63dec4653e01d6d3bd47a49907130223c2c7da31b5eaa4ad55f0936446f5214570b7fdecb31c3755990cfbe5f8b03f7eb58ac7d50b73e780becf29793ce1b149def93795edb096c0dc3ce484286247dcc751018005ba139a8d5dc68e4359f5a2e0f18970d423edb2c6d96e52dbc531d6e3ee4b0ad6bf3cf73876852be7a78a3946b61ea537fecb4f04c387ed80169c4d39d82d1ae259bdd8d47d42a308ca9d4be594162e641c504abf0c79a5589dacf9b97e3f333e4bbb29d7dbb48c9ca5d7b797ab31bf5aa247c8bf7a43d4d74233dd7afef9502d4e7d2f158cdce288853f686bf0a5d3ba1c3f52a930f27388abb18081bcb4b017472e228a85bb54af7c890b9a72b3afd5857f25f1d09197e003c423729dec95965d8431996f9299e3c76bd109f3beef32873516b7a90e7465392f39d72f87ad200cf883aa21dc62352587ed185272d3a420aa05dc088032114eec4ec32b5eb3b64ad2f619d4f14088c7927f061982f94ac306f0705849432f78d44ce66c220a336fd7b6d1aedac01577087657a2e8d0c5cd70e3924b1c81f50337377e1778b05606c445eb4f52361a31e510f852b336091565e0e0a38c2648172cbfa46d99328d241d9dfd8018068ac5de27be7460693f0f61db122b51bd56dcea89e35ce03a71ded0645153a12366075cf826a9e810d1ff18dcbd8bc3c205b8abdb09b97329223f26259d420099f6bf2f788de835922fa1f25131e4b216d14bbaac20de39f508c95fdfb9a0ab812c4e9f4181e0221fe212b03127a8d3aa783e6505bef60ec067b694d5391df0da7c1aeac541c06500ff87e9578ccf0d9ee00851ec5849a7e6dee0ce47931fc81001790a401d87808cb59d1e803dce6df8639aeb6536e04b38e3ff606cf113cc803840ce5504e458d5167ab560c3cd84c38054e5ce011f77f454bd5e3fb2bbb44973b65d0630a5ad6660ecd7a072dfc38aa8520ebc61f9e2b8f02cbff34eb731df704dba1db12dee6d666ad6d4776be2f3cbccacc206098f37187c069a51a7474964d106314001f228394d1de527e941313a024486d053c4da6a8fc7ed4a002edc8c92f4816f2fe7e7358279e53216e7592793a8e8e6cd2b73edeacbda3cf6615ebca8f34257528d94a750921f4a0d7572c3602c1a407b304f5e6f31c5ce048b5c3fa7a6d0f664c9b8ec97093e062b8189863dab7c7206808c482dba73ed3813ad1b7903fc5f0bf97d6c4e16c01824b7b813d59c7cedfa2d26da49dea7ffc06851bfcf6bf558e5df7db019061805ff8821c9677aa5749c8178e21f0e6f82a03fc9f908320e1083f31c150eb32a3832fdd5885ff510218f6953a133d2f18564105c424ac11"}, &(0x7f0000000140)=0xd08) read$alg(r3, &(0x7f0000000240)=""/239, 0xef) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000100)={0x8000, 0x200, 0x0, 0xff5e, 0x13, 0xc5e, 0xff, 0x58ef, 0x1f, 0x9}) sendmsg$nl_netfilter(r3, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80084}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x14, 0x8, 0xb, 0x100, 0x70bd2a, 0x25dfdbfe, {0xa, 0x0, 0x8}}, 0x14}}, 0x4000001) 10:19:15 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000280)="b1c9a55fe494bd26a059c402d4a59466b3ee1f64", 0x14}, {&(0x7f0000000400)="38eb567862b1f8bca79688c439b4f84f1ccca3e0", 0x14}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 708.721602][T32262] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 10:19:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000740)={&(0x7f00000005c0), 0x10, &(0x7f0000000700)={&(0x7f0000000100)=ANY=[@ANYBLOB="050000000100"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="02000000010000000001000000000000b2c56618fc0ea5b85db04ac92f96599902b8191bc132"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0600f9ff0100000000b400000000000000b305eff947121f"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "7f09fbc10717516a"}}, 0x48}}, 0x0) [ 708.800992][T32266] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 10:19:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280), 0x364) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) 10:19:15 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000280)="b1c9a55fe494bd26a059c402d4a59466b3ee1f64", 0x14}, {&(0x7f0000000400)="38eb567862b1f8bca79688c439b4f84f1ccca3e0", 0x14}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:19:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) 10:19:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000000200), 0x400000000000084, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) 10:19:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280), 0x364) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) 10:19:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280), 0x364) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) 10:19:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x8, 0x1f, 0x8000, 0x7, 0x0, 0x800, 0x9, 0x5}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f00000027c0)) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f00000000c0)={r3}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000001c0)={0xa361}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000003c0)={0x0, 0xd00, "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"}, &(0x7f0000000140)=0xd08) read$alg(r3, &(0x7f0000000240)=""/239, 0xef) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000100)={0x8000, 0x200, 0x0, 0xff5e, 0x13, 0xc5e, 0xff, 0x58ef, 0x1f, 0x9}) sendmsg$nl_netfilter(r3, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80084}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x14, 0x8, 0xb, 0x100, 0x70bd2a, 0x25dfdbfe, {0xa, 0x0, 0x8}}, 0x14}}, 0x4000001) 10:19:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) 10:19:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280), 0x364) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) 10:19:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) 10:19:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000000200), 0x400000000000084, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) 10:19:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) 10:19:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280), 0x364) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) 10:19:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x80045301, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:19:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x8, 0x1f, 0x8000, 0x7, 0x0, 0x800, 0x9, 0x5}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f00000027c0)) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f00000000c0)={r3}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000001c0)={0xa361}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000003c0)={0x0, 0xd00, "c1dbd537119aac4667cad2a03d9012c24e4e7ac04ef4fd91dfd257d200f797cb7f43cc03ddbbd629570ff3c0312c3516107e781d78867d0f1c78e60f5418886189ed5faf6b1eb834058778e2fe967cb6cdffb7dc206ce933382cdcacf946c6444ff162ac67952ee7630535e75f4d27b93f046da0ba975cfb2d4ae78e7465eb5f599897cb55b2d6fdbb91ad2a2e0e58fe647136a4a9295580ad913b15def4a168e9dcf0f1f5e659c4be4ea5612c0b5216ab29710b43b4d1a15d493961c6ab587619cea0fb41e1b46514f84a3416e359af6c42e35ca753a41fcef9436826babb8d0f8be37f1f6e7f1baecc3ed81febe45a59b5e4ca3c150c915611eb4db0acde13f6ef850a3958c99867704e55f5acaf591ba2987f53836c18e655b0f3ba039215d0a6014c6163689e52bb39e968b6fe365073cad74b0cd41939d66a2642c2257872b1430da86b58ec9e9c03b3a1874cc7b650d8e6e9f98edf6ee8c988f43963e7a5240d2193acc9e6b607543402e787cd2f958711b4546e2ba98d8afdb3f5ed428282394cdcfd4f105d84cbf283aa17951abacac4851fdb0c59283bae84d8a3bc26297cf6afcb1a0334f349d191fd08a1e4840b3390d2d2f978768525826fd76501538655a234db71c50610fc40bb03f63a3d60d5ea722e9bf7e4227eef756b0adf04263390928ec48cf06841d7e000a76da1922c0cec1b4121dd6cfb7f634ce964f24ecb34c835835d476958cb8d824a585dd5642a7f3fa56c625d9a64d0d9d20dbb33a72ee693ce3e9d69ee43ab4038ec68cfb9fc0269e4b388ffe3e182e8ccdba6671453bc43b47104152ccc0a8f69b80512826c9de37a573e0eee11fcf00ea38c87e9819640f5a94089061906fbb1361fe55c16913da9b80dda542c99b20610fb9864cc8a7dc53b9d4ebb2ae80bfdc0fb9fb1d35a0d6c884394200b0b0ca0837a6935e33e54e093d20b3a44008f70bcde069d6299ff5230119f431757415893463073c8beba35fead5de472a92917696ff340ecff2f08bbac9484612b1a5d8ed109b588c070e92ca40f518d4773cf7b15a9cf5ce6133b56c70547357848e9845d92871266b1d98fc73f9806d279f812d5fd9180066a92cd96a9300323039b18f9581645dee5539eb697747dbe804614f018dafad20561c782068fa9fe3950c3d0e7ee287c1d18b1f2611fcfc5dc4282bf71a42a604e9ac55d51c6d8aa1e86593d0f4bda36364aeaa694039ac1550cb03b0bdb6ceeaf274b5934430aac1ccc57386c46bf7e2f8f64f1f6420b2bd0027adbd3e471a0a4b79ca6c3907e50617eaf0408471c2b46ab088cf735a758d3c2f05b61532e711dc2c95d5aff73a7e83495c9ff99492c7fb55a8445a12a9e2471ed1a57e5c737e963c388ab11d960ebac99a2bbcf3e3c0f8d8d879f182f79c0351858968fd563ccca126752932930049af9f80c589a76e9482e9f9896443e1a2c6e8f90225ae45f2a5014ecc108de387b4b982ba0c55b773099dd93e9eb07193ed879cf42897379dc38c03587e9e9c85f4a3b23a96d8897915230c3dd70aaa6a6f256fcf4db43bd3ff61eeee0821bae4134d08aa56d5fe4abe22fb51d535af477e32ea239cb1adca2ad4841f9d4739363c7e4e239c100bceec4b44877ef4be4083426f168492963e31863d5d8c5f4f7aba8e2ef26a0b45516bbb2d28f9b0eb91983c18674e500a59eea177a09329766774f7844e3e96f67c702526374066f591f547a25152b86d538c334d9723bdca5356d867f236f44fd25001144d5fae55daca738548f2a4ba898d021a7aa233b1943af818e79cd2944609c1da19793b9a1c078ff956ff299c91959cee3afed8696ad729e0359e0141a5ed8aef85f6b31f5a2ea3ed918a0f56433dc2d62f4150665a810e22f5802f95da5804712c2ce5cb94475f30a808f81c3ed595777f955b8942a0484de0f5b8d1d4c0635b7f5b3fb13c11732620babd8f2b1428b60b94156f50d703b44e717b06d7a5945bcbeb754b9a854e0bedd0cc6618470cb44f176289ca7d91c1519e5664114d67983a49da2367a6b19871a86ef4f1a730d78ab39b9941257930c61aa1b4a90447e1b14ca88a317b25a54b1d19996b22036956e20223bb157c0c1e5945b16392aba76e59d0bdf1f10406af0c413fc9acbc4a2c2265b630cb0af8071ba70f7b124c8564e02f6fe0a9f10d5bdebeaeb0dbdf71d153f7ced36897799df9c724f239e9f700d4e12f783c8ca83ca90ca78dde783bfd2bf56dd8e45a60e1854af82f1ba7b45926dd63b7d01a67105bbcfc46f0cd3db3bf3d2f7b23c824ca5f678c9f28cf2edbc3770e402ba95a638f3bbb76d61f2f7bfd3ec775e5a42d3286723088b8fd5744bc05a95ce87407ece5b908da53b8ecca5a780b404e377892c65a358b3b433a8b49c1ccf8efed511f15da2a53733c45905c04ce36a4bf6bff57a6a9a314a282acc052e307741f9ccd77b87bef8d98578f0885deb6bfb959415b18d875b6769ae85b9042b70d849290a0ef83e2e9d00923bd995b7880100660ba5192ab74c9d533dd0df75e7cd37246571600ee2c99fd189e6696d4e83e3f4be2c52b1ee5f216b2384989b41b1af8dc46672aa13577711abeaf347650947edf30f8eef79ef2b59bab81c0384c79a353864fd485312612669ce871aeaff8f203e2eff2f608cae6a6ff494936fb1d2f13e3fbf9223c170a2db42cd1d57a1bdee874d0d198f1b5a5162f0c88e619d335a731dcb56e5b9f2ca8a522603a5b1b69881c7b8350eed4d509a0260c42af7edf819ae2990b20b2b2cfe6d3047d412dce46c7e7aefac6deab90d01d30dfa9dad016acd6c1cddbcaae26b23fb3ca1b385e1e488e901173d95442f4442063f4cba72a0dc1311f826ac5a24ae55ac048ced630e71500d15a720a430dd100f23a1891aedfaf4349dc5c5488df764f2cc7ada99cf81bcf15361e4b49b118a8120a8d794c558c205d225f58f8b46c04af2027394221f7cacd5cdcd5cafb7c91257a57438b2070b28bb3d91ee7f161c29b434470bf0a95caf6c1b69b02960cd91b9fbd44c0b291a0cec57aac3a9ebe2cb1de74bb28db08ee231c3317df0ed3a50e62125887f52c5eb0013db2d10b9ce56d408ab4caf23a0bc1161ff8437608da3044b22bb54508b2742e1c989436df91301ac4492ee92771c1da5f9e7636e5233016ab914d82735e8519f64a98cfa7832673c70d5688ed6f8abb331f6a3c6b8cac3e132533c74168e3da6093aecaff946e9b7d6e7d84335c7c52bce61f7417ee4aada9edfc0b1178740d90126657dc07b5a19607e945795267ec6ef914ebb27dc33c547b214563fb4cad9d9d43cf9fcf67cb63dec4653e01d6d3bd47a49907130223c2c7da31b5eaa4ad55f0936446f5214570b7fdecb31c3755990cfbe5f8b03f7eb58ac7d50b73e780becf29793ce1b149def93795edb096c0dc3ce484286247dcc751018005ba139a8d5dc68e4359f5a2e0f18970d423edb2c6d96e52dbc531d6e3ee4b0ad6bf3cf73876852be7a78a3946b61ea537fecb4f04c387ed80169c4d39d82d1ae259bdd8d47d42a308ca9d4be594162e641c504abf0c79a5589dacf9b97e3f333e4bbb29d7dbb48c9ca5d7b797ab31bf5aa247c8bf7a43d4d74233dd7afef9502d4e7d2f158cdce288853f686bf0a5d3ba1c3f52a930f27388abb18081bcb4b017472e228a85bb54af7c890b9a72b3afd5857f25f1d09197e003c423729dec95965d8431996f9299e3c76bd109f3beef32873516b7a90e7465392f39d72f87ad200cf883aa21dc62352587ed185272d3a420aa05dc088032114eec4ec32b5eb3b64ad2f619d4f14088c7927f061982f94ac306f0705849432f78d44ce66c220a336fd7b6d1aedac01577087657a2e8d0c5cd70e3924b1c81f50337377e1778b05606c445eb4f52361a31e510f852b336091565e0e0a38c2648172cbfa46d99328d241d9dfd8018068ac5de27be7460693f0f61db122b51bd56dcea89e35ce03a71ded0645153a12366075cf826a9e810d1ff18dcbd8bc3c205b8abdb09b97329223f26259d420099f6bf2f788de835922fa1f25131e4b216d14bbaac20de39f508c95fdfb9a0ab812c4e9f4181e0221fe212b03127a8d3aa783e6505bef60ec067b694d5391df0da7c1aeac541c06500ff87e9578ccf0d9ee00851ec5849a7e6dee0ce47931fc81001790a401d87808cb59d1e803dce6df8639aeb6536e04b38e3ff606cf113cc803840ce5504e458d5167ab560c3cd84c38054e5ce011f77f454bd5e3fb2bbb44973b65d0630a5ad6660ecd7a072dfc38aa8520ebc61f9e2b8f02cbff34eb731df704dba1db12dee6d666ad6d4776be2f3cbccacc206098f37187c069a51a7474964d106314001f228394d1de527e941313a024486d053c4da6a8fc7ed4a002edc8c92f4816f2fe7e7358279e53216e7592793a8e8e6cd2b73edeacbda3cf6615ebca8f34257528d94a750921f4a0d7572c3602c1a407b304f5e6f31c5ce048b5c3fa7a6d0f664c9b8ec97093e062b8189863dab7c7206808c482dba73ed3813ad1b7903fc5f0bf97d6c4e16c01824b7b813d59c7cedfa2d26da49dea7ffc06851bfcf6bf558e5df7db019061805ff8821c9677aa5749c8178e21f0e6f82a03fc9f908320e1083f31c150eb32a3832fdd5885ff510218f6953a133d2f18564105c424ac11"}, &(0x7f0000000140)=0xd08) read$alg(r3, &(0x7f0000000240)=""/239, 0xef) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000100)={0x8000, 0x200, 0x0, 0xff5e, 0x13, 0xc5e, 0xff, 0x58ef, 0x1f, 0x9}) sendmsg$nl_netfilter(r3, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80084}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x14, 0x8, 0xb, 0x100, 0x70bd2a, 0x25dfdbfe, {0xa, 0x0, 0x8}}, 0x14}}, 0x4000001) 10:19:16 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000280)="b1c9a55fe494bd26a059c402d4a59466b3ee1f64", 0x14}, {&(0x7f0000000400)="38eb567862b1f8bca79688c439b4f84f1ccca3e0", 0x14}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:19:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000008000)={0x4, {{0x2, 0x0, @multicast2}}}, 0x1cd) 10:19:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x2, 0x0, 0x0) 10:19:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x2, 0x0, 0x0) 10:19:16 executing program 2: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 10:19:16 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000080)={{0x100000001, 0x200, 0x7fffffff, 0x7, 0x101, 0x3}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) mount$9p_tcp(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@access_user='access=user'}, {@cache_none='cache=none'}], [{@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x0, 0x63, 0x61, 0x37], 0x2d, [0x0, 0x0, 0x0, 0x30], 0x2d, [0x0, 0x0, 0x0, 0x77], 0x2d, [0x33], 0x2d, [0x65, 0x31, 0x0, 0x30, 0x77, 0x77]}}}]}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x0, 0x2}, 'port1\x00', 0x4}) 10:19:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280), 0x364) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) 10:19:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x2, 0x0, 0x0) 10:19:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 10:19:17 executing program 2: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 710.556439][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 710.562333][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:19:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x2, 0x0, 0x0) 10:19:17 executing program 2: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 10:19:17 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x80045301, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:19:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 10:19:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 10:19:17 executing program 2: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 10:19:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 10:19:18 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000080)={{0x100000001, 0x200, 0x7fffffff, 0x7, 0x101, 0x3}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) mount$9p_tcp(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@access_user='access=user'}, {@cache_none='cache=none'}], [{@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x0, 0x63, 0x61, 0x37], 0x2d, [0x0, 0x0, 0x0, 0x30], 0x2d, [0x0, 0x0, 0x0, 0x77], 0x2d, [0x33], 0x2d, [0x65, 0x31, 0x0, 0x30, 0x77, 0x77]}}}]}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x0, 0x2}, 'port1\x00', 0x4}) 10:19:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x3, 0x0, 0x0) 10:19:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 10:19:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x3, 0x0, 0x0) 10:19:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 711.516283][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 711.522163][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:19:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x3, 0x0, 0x0) 10:19:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 10:19:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x80045301, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:19:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 10:19:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x3, 0x0, 0x0) 10:19:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 711.996312][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 712.002140][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:19:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 10:19:18 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000080)={{0x100000001, 0x200, 0x7fffffff, 0x7, 0x101, 0x3}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) mount$9p_tcp(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@access_user='access=user'}, {@cache_none='cache=none'}], [{@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x0, 0x63, 0x61, 0x37], 0x2d, [0x0, 0x0, 0x0, 0x30], 0x2d, [0x0, 0x0, 0x0, 0x77], 0x2d, [0x33], 0x2d, [0x65, 0x31, 0x0, 0x30, 0x77, 0x77]}}}]}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x0, 0x2}, 'port1\x00', 0x4}) 10:19:18 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000080)={{0x100000001, 0x200, 0x7fffffff, 0x7, 0x101, 0x3}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) mount$9p_tcp(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@access_user='access=user'}, {@cache_none='cache=none'}], [{@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x0, 0x63, 0x61, 0x37], 0x2d, [0x0, 0x0, 0x0, 0x30], 0x2d, [0x0, 0x0, 0x0, 0x77], 0x2d, [0x33], 0x2d, [0x65, 0x31, 0x0, 0x30, 0x77, 0x77]}}}]}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x0, 0x2}, 'port1\x00', 0x4}) 10:19:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:19:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) [ 712.397544][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 712.403640][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 712.476683][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 712.482592][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:19:19 executing program 2: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000b0f000000000000000022000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100677265000c000200080002003f000000"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:19:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:19:19 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='comm\x00\xccn\xf0\x1a\xfb\x14\xc4,\x90\xa2\xce\x0e(\xa5\x15\x00\xbf\bf\xc5\x13M\xcb\xd0\xc6[\xb8jq\xda\xd8nX\x0e\xeb\x7f\x06\xbe\x1b\f\xe5\xf5l\x05\xfe\xca\xb3\xd9\x0f\x13\xbb\x88z\xff\xba\x8e\xe6n\xf9\xc8\x81\xf5G~\x03ps\xe5/\xf5\x9b\xeb\xe2\xc7\b\xc7\x9cnO\xe4\xc5\f{8\x19-C\x8dC\x0f\x04\xff\x97xq\xf0\xa8\xb7\x00\xf3AiEQM\xe4Qx\x13V\xe1\xc8\x8d\xbc\x84\xaax\n\xea\xca\xdc\xce=\xde2\xa1\xf4\x16\xe7\x8c\x89b\xe6\xf6\xc6\xaea\x97\x01\r;\x0f_\v\x06f\x1f\xb40=x\x95]W\a\x16\x8d\xf1\x8f\xcb\x82\xcdrn:\xc3{w\xc4\n\xf4\x94\xe9%2POZ\x8e\xd6\xc5\xb8\xb7\x05\xa9\xbb\x9f\xb9') ftruncate(r0, 0x4) ftruncate(r0, 0x808) [ 712.663108][T32458] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 10:19:19 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x80045301, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:19:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)='n', 0x1}], 0x1, &(0x7f00000002c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 10:19:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:19:20 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000080)={{0x100000001, 0x200, 0x7fffffff, 0x7, 0x101, 0x3}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) mount$9p_tcp(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@access_user='access=user'}, {@cache_none='cache=none'}], [{@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x0, 0x63, 0x61, 0x37], 0x2d, [0x0, 0x0, 0x0, 0x30], 0x2d, [0x0, 0x0, 0x0, 0x77], 0x2d, [0x33], 0x2d, [0x65, 0x31, 0x0, 0x30, 0x77, 0x77]}}}]}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x0, 0x2}, 'port1\x00', 0x4}) 10:19:20 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000080)={{0x100000001, 0x200, 0x7fffffff, 0x7, 0x101, 0x3}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) mount$9p_tcp(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@access_user='access=user'}, {@cache_none='cache=none'}], [{@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x0, 0x63, 0x61, 0x37], 0x2d, [0x0, 0x0, 0x0, 0x30], 0x2d, [0x0, 0x0, 0x0, 0x77], 0x2d, [0x33], 0x2d, [0x65, 0x31, 0x0, 0x30, 0x77, 0x77]}}}]}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x0, 0x2}, 'port1\x00', 0x4}) 10:19:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)='n', 0x1}], 0x1, &(0x7f00000002c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 10:19:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 713.475204][T32489] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 10:19:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)='n', 0x1}], 0x1, &(0x7f00000002c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 10:19:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x12}, 0x18) [ 714.153277][T32505] input: syz0 as /devices/virtual/input/input32 10:19:21 executing program 2: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000b0f000000000000000022000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100677265000c000200080002003f000000"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:19:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 10:19:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)='n', 0x1}], 0x1, &(0x7f00000002c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) [ 714.410926][T32507] input: syz0 as /devices/virtual/input/input33 10:19:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) 10:19:21 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000080)={{0x100000001, 0x200, 0x7fffffff, 0x7, 0x101, 0x3}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) mount$9p_tcp(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@access_user='access=user'}, {@cache_none='cache=none'}], [{@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x0, 0x63, 0x61, 0x37], 0x2d, [0x0, 0x0, 0x0, 0x30], 0x2d, [0x0, 0x0, 0x0, 0x77], 0x2d, [0x33], 0x2d, [0x65, 0x31, 0x0, 0x30, 0x77, 0x77]}}}]}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x0, 0x2}, 'port1\x00', 0x4}) [ 714.478565][T32516] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 10:19:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x8602}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) socket$kcm(0x29, 0x0, 0x0) 10:19:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 10:19:21 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x12}, 0x18) 10:19:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) [ 714.837100][T32532] input: syz0 as /devices/virtual/input/input34 10:19:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) 10:19:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f004b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1645c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, r1) 10:19:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 10:19:22 executing program 2: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000b0f000000000000000022000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100677265000c000200080002003f000000"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:19:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x12}, 0x18) 10:19:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) 10:19:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) 10:19:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) [ 715.578151][T32554] input: syz0 as /devices/virtual/input/input35 [ 715.683971][T32558] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 10:19:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x12}, 0x18) 10:19:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x12}, 0x18) 10:19:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) 10:19:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 10:19:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) [ 715.883510][T32566] input: syz0 as /devices/virtual/input/input36 10:19:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x12}, 0x18) 10:19:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000200)='/dev/aut*Sofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') 10:19:22 executing program 2: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000b0f000000000000000022000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100677265000c000200080002003f000000"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:19:22 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) 10:19:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x12}, 0x18) 10:19:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f004b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1645c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, r1) 10:19:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000200)='/dev/aut*Sofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') 10:19:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') exit(0x0) pread64(r0, 0x0, 0x33f, 0x0) 10:19:23 executing program 3: ptrace$getenv(0x4201, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) 10:19:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x73a993f1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 10:19:23 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) [ 716.542016][T32599] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 10:19:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000200)='/dev/aut*Sofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') 10:19:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000200)='/dev/aut*Sofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') 10:19:23 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) 10:19:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @bcast, 0x2}, [@null, @default, @rose, @netrom, @bcast, @null, @rose, @default]}, 0x48) 10:19:23 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) 10:19:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x7a) [ 717.182763][T32623] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 10:19:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @bcast, 0x2}, [@null, @default, @rose, @netrom, @bcast, @null, @rose, @default]}, 0x48) 10:19:24 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) 10:19:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') exit(0x0) pread64(r0, 0x0, 0x33f, 0x0) 10:19:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2, &(0x7f0000004780)=""/245, 0xf5}, 0x1f000000}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 717.497954][T32633] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 10:19:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x73a993f1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 10:19:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @bcast, 0x2}, [@null, @default, @rose, @netrom, @bcast, @null, @rose, @default]}, 0x48) 10:19:24 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) 10:19:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2, &(0x7f0000004780)=""/245, 0xf5}, 0x1f000000}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 717.773091][T32650] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 10:19:24 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) 10:19:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @bcast, 0x2}, [@null, @default, @rose, @netrom, @bcast, @null, @rose, @default]}, 0x48) 10:19:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2, &(0x7f0000004780)=""/245, 0xf5}, 0x1f000000}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 718.011915][T32661] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 10:19:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x73a993f1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 10:19:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$bt_hci(r0, 0x6, 0x4, &(0x7f0000000440)=""/178, &(0x7f0000000500)=0xb2) 10:19:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') exit(0x0) pread64(r0, 0x0, 0x33f, 0x0) 10:19:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2, &(0x7f0000004780)=""/245, 0xf5}, 0x1f000000}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 10:19:25 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\\x00', 0x4) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18002, 0xeefffdee) 10:19:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x73a993f1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 10:19:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x0, [0x2ff], [0xc1]}) 10:19:25 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x4c000000, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000005061f001cfffd946fa2830020200a000900010005e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 718.791375][T32691] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 718.799873][T32691] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:19:25 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3f, 0x29, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x8000000001, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x1, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x48000000000000, 0x0, 0x6, 0x6, 0x6, 0x0, 0x3, 0x1000, 0x0, 0x9f1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x9b, 0x0, &(0x7f0000000480)="188e94f2cb0a505cfd7096be36c9b7469da1f9566d5d403d8532a6fb120a1f1d15815c4435afc7115866c4ce3676817e62b86d6ee6cc6d93437f61e3c62bae83b59260b0e1dbe64297661902da3b8841ed09f26448e231bd37ba45b09e26bfb63b620dfddbe36060559ee6b1d7be67ab7d341c1167de92e4f6be7474238ce5c75c06f69793c14394ac6d2e6a33c2994214e1786092c572a7465e2a", 0x0, 0x9}, 0x28) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000540)) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x4000, 'memory', 0xe}]}, 0x200600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x2, 0x7, 0x0, 0x7, 0x10c, 0xb, 0x0, 0x1e1a, 0x0, 0x100000000, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x100, 0x200, 0x7, 0x2, 0x3, 0x0, 0x326, 0x10001, 0x9, 0x3, 0x0, 0x1, 0x7, 0x0, 0x4, 0x3, 0x0, 0x8000, 0x9, 0x4, 0x0, 0x5, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x7a}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r3 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000100)="3567b9f91d63bf02986a09e27384979c6d79ffb9dc181492a3428a5f30a1ceacf294d8", 0x23}], 0x1}, 0x0) 10:19:25 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x4c000000, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000005061f001cfffd946fa2830020200a000900010005e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 719.071383][T32701] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 719.107734][T32701] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:19:25 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x4c000000, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000005061f001cfffd946fa2830020200a000900010005e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 10:19:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x73a993f1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 10:19:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') exit(0x0) pread64(r0, 0x0, 0x33f, 0x0) 10:19:25 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3f, 0x29, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x8000000001, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x1, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x48000000000000, 0x0, 0x6, 0x6, 0x6, 0x0, 0x3, 0x1000, 0x0, 0x9f1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x9b, 0x0, &(0x7f0000000480)="188e94f2cb0a505cfd7096be36c9b7469da1f9566d5d403d8532a6fb120a1f1d15815c4435afc7115866c4ce3676817e62b86d6ee6cc6d93437f61e3c62bae83b59260b0e1dbe64297661902da3b8841ed09f26448e231bd37ba45b09e26bfb63b620dfddbe36060559ee6b1d7be67ab7d341c1167de92e4f6be7474238ce5c75c06f69793c14394ac6d2e6a33c2994214e1786092c572a7465e2a", 0x0, 0x9}, 0x28) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000540)) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x4000, 'memory', 0xe}]}, 0x200600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x2, 0x7, 0x0, 0x7, 0x10c, 0xb, 0x0, 0x1e1a, 0x0, 0x100000000, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x100, 0x200, 0x7, 0x2, 0x3, 0x0, 0x326, 0x10001, 0x9, 0x3, 0x0, 0x1, 0x7, 0x0, 0x4, 0x3, 0x0, 0x8000, 0x9, 0x4, 0x0, 0x5, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x7a}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r3 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000100)="3567b9f91d63bf02986a09e27384979c6d79ffb9dc181492a3428a5f30a1ceacf294d8", 0x23}], 0x1}, 0x0) [ 719.230044][T32706] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 719.246338][T32706] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:19:26 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x4c000000, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000005061f001cfffd946fa2830020200a000900010005e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 10:19:26 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\\x00', 0x4) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18002, 0xeefffdee) [ 719.515762][T32717] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 719.568277][T32717] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:19:26 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3f, 0x29, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x8000000001, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x1, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x48000000000000, 0x0, 0x6, 0x6, 0x6, 0x0, 0x3, 0x1000, 0x0, 0x9f1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x9b, 0x0, &(0x7f0000000480)="188e94f2cb0a505cfd7096be36c9b7469da1f9566d5d403d8532a6fb120a1f1d15815c4435afc7115866c4ce3676817e62b86d6ee6cc6d93437f61e3c62bae83b59260b0e1dbe64297661902da3b8841ed09f26448e231bd37ba45b09e26bfb63b620dfddbe36060559ee6b1d7be67ab7d341c1167de92e4f6be7474238ce5c75c06f69793c14394ac6d2e6a33c2994214e1786092c572a7465e2a", 0x0, 0x9}, 0x28) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000540)) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x4000, 'memory', 0xe}]}, 0x200600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x2, 0x7, 0x0, 0x7, 0x10c, 0xb, 0x0, 0x1e1a, 0x0, 0x100000000, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x100, 0x200, 0x7, 0x2, 0x3, 0x0, 0x326, 0x10001, 0x9, 0x3, 0x0, 0x1, 0x7, 0x0, 0x4, 0x3, 0x0, 0x8000, 0x9, 0x4, 0x0, 0x5, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x7a}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r3 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000100)="3567b9f91d63bf02986a09e27384979c6d79ffb9dc181492a3428a5f30a1ceacf294d8", 0x23}], 0x1}, 0x0) 10:19:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x73a993f1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 10:19:26 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3f, 0x29, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x8000000001, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x1, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x48000000000000, 0x0, 0x6, 0x6, 0x6, 0x0, 0x3, 0x1000, 0x0, 0x9f1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x9b, 0x0, &(0x7f0000000480)="188e94f2cb0a505cfd7096be36c9b7469da1f9566d5d403d8532a6fb120a1f1d15815c4435afc7115866c4ce3676817e62b86d6ee6cc6d93437f61e3c62bae83b59260b0e1dbe64297661902da3b8841ed09f26448e231bd37ba45b09e26bfb63b620dfddbe36060559ee6b1d7be67ab7d341c1167de92e4f6be7474238ce5c75c06f69793c14394ac6d2e6a33c2994214e1786092c572a7465e2a", 0x0, 0x9}, 0x28) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000540)) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x4000, 'memory', 0xe}]}, 0x200600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x2, 0x7, 0x0, 0x7, 0x10c, 0xb, 0x0, 0x1e1a, 0x0, 0x100000000, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x100, 0x200, 0x7, 0x2, 0x3, 0x0, 0x326, 0x10001, 0x9, 0x3, 0x0, 0x1, 0x7, 0x0, 0x4, 0x3, 0x0, 0x8000, 0x9, 0x4, 0x0, 0x5, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x7a}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r3 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000100)="3567b9f91d63bf02986a09e27384979c6d79ffb9dc181492a3428a5f30a1ceacf294d8", 0x23}], 0x1}, 0x0) 10:19:26 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3f, 0x29, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x8000000001, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x1, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x48000000000000, 0x0, 0x6, 0x6, 0x6, 0x0, 0x3, 0x1000, 0x0, 0x9f1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x9b, 0x0, &(0x7f0000000480)="188e94f2cb0a505cfd7096be36c9b7469da1f9566d5d403d8532a6fb120a1f1d15815c4435afc7115866c4ce3676817e62b86d6ee6cc6d93437f61e3c62bae83b59260b0e1dbe64297661902da3b8841ed09f26448e231bd37ba45b09e26bfb63b620dfddbe36060559ee6b1d7be67ab7d341c1167de92e4f6be7474238ce5c75c06f69793c14394ac6d2e6a33c2994214e1786092c572a7465e2a", 0x0, 0x9}, 0x28) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000540)) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x4000, 'memory', 0xe}]}, 0x200600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x2, 0x7, 0x0, 0x7, 0x10c, 0xb, 0x0, 0x1e1a, 0x0, 0x100000000, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x100, 0x200, 0x7, 0x2, 0x3, 0x0, 0x326, 0x10001, 0x9, 0x3, 0x0, 0x1, 0x7, 0x0, 0x4, 0x3, 0x0, 0x8000, 0x9, 0x4, 0x0, 0x5, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x7a}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r3 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000100)="3567b9f91d63bf02986a09e27384979c6d79ffb9dc181492a3428a5f30a1ceacf294d8", 0x23}], 0x1}, 0x0) 10:19:26 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3f, 0x29, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x8000000001, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x1, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x48000000000000, 0x0, 0x6, 0x6, 0x6, 0x0, 0x3, 0x1000, 0x0, 0x9f1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x9b, 0x0, &(0x7f0000000480)="188e94f2cb0a505cfd7096be36c9b7469da1f9566d5d403d8532a6fb120a1f1d15815c4435afc7115866c4ce3676817e62b86d6ee6cc6d93437f61e3c62bae83b59260b0e1dbe64297661902da3b8841ed09f26448e231bd37ba45b09e26bfb63b620dfddbe36060559ee6b1d7be67ab7d341c1167de92e4f6be7474238ce5c75c06f69793c14394ac6d2e6a33c2994214e1786092c572a7465e2a", 0x0, 0x9}, 0x28) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000540)) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x4000, 'memory', 0xe}]}, 0x200600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x2, 0x7, 0x0, 0x7, 0x10c, 0xb, 0x0, 0x1e1a, 0x0, 0x100000000, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x100, 0x200, 0x7, 0x2, 0x3, 0x0, 0x326, 0x10001, 0x9, 0x3, 0x0, 0x1, 0x7, 0x0, 0x4, 0x3, 0x0, 0x8000, 0x9, 0x4, 0x0, 0x5, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x7a}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r3 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000100)="3567b9f91d63bf02986a09e27384979c6d79ffb9dc181492a3428a5f30a1ceacf294d8", 0x23}], 0x1}, 0x0) 10:19:26 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)) r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="8ae85c8ed701995a11269f08b896277f80e310e867aaa4b1bc750bd365055604444e41232b471c6e7f0a3ab82e52d868c32a36dd0ee9e384aff1fd04dac463", 0x3f, 0x1, 0x0, 0x0) sched_setparam(0x0, &(0x7f0000000080)=0xfffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x82) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140)=0x2, 0x4) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000004, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000500)=""/246) close(r2) 10:19:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x73a993f1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 10:19:27 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\\x00', 0x4) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18002, 0xeefffdee) 10:19:27 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)) r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="8ae85c8ed701995a11269f08b896277f80e310e867aaa4b1bc750bd365055604444e41232b471c6e7f0a3ab82e52d868c32a36dd0ee9e384aff1fd04dac463", 0x3f, 0x1, 0x0, 0x0) sched_setparam(0x0, &(0x7f0000000080)=0xfffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x82) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140)=0x2, 0x4) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000004, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000500)=""/246) close(r2) 10:19:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005680)=[{{&(0x7f00000005c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000600)="aa", 0x1}], 0x1}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7c, &(0x7f0000000840), &(0x7f0000000880)=0x8) 10:19:27 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3f, 0x29, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x8000000001, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x1, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x48000000000000, 0x0, 0x6, 0x6, 0x6, 0x0, 0x3, 0x1000, 0x0, 0x9f1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x9b, 0x0, &(0x7f0000000480)="188e94f2cb0a505cfd7096be36c9b7469da1f9566d5d403d8532a6fb120a1f1d15815c4435afc7115866c4ce3676817e62b86d6ee6cc6d93437f61e3c62bae83b59260b0e1dbe64297661902da3b8841ed09f26448e231bd37ba45b09e26bfb63b620dfddbe36060559ee6b1d7be67ab7d341c1167de92e4f6be7474238ce5c75c06f69793c14394ac6d2e6a33c2994214e1786092c572a7465e2a", 0x0, 0x9}, 0x28) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000540)) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x4000, 'memory', 0xe}]}, 0x200600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x2, 0x7, 0x0, 0x7, 0x10c, 0xb, 0x0, 0x1e1a, 0x0, 0x100000000, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x100, 0x200, 0x7, 0x2, 0x3, 0x0, 0x326, 0x10001, 0x9, 0x3, 0x0, 0x1, 0x7, 0x0, 0x4, 0x3, 0x0, 0x8000, 0x9, 0x4, 0x0, 0x5, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x7a}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r3 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000100)="3567b9f91d63bf02986a09e27384979c6d79ffb9dc181492a3428a5f30a1ceacf294d8", 0x23}], 0x1}, 0x0) 10:19:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000a00)=""/222, 0x1a, 0xde, 0x1}, 0x20) 10:19:27 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)) r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="8ae85c8ed701995a11269f08b896277f80e310e867aaa4b1bc750bd365055604444e41232b471c6e7f0a3ab82e52d868c32a36dd0ee9e384aff1fd04dac463", 0x3f, 0x1, 0x0, 0x0) sched_setparam(0x0, &(0x7f0000000080)=0xfffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x82) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140)=0x2, 0x4) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000004, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000500)=""/246) close(r2) 10:19:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000a00)=""/222, 0x1a, 0xde, 0x1}, 0x20) 10:19:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000a00)=""/222, 0x1a, 0xde, 0x1}, 0x20) 10:19:28 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\\x00', 0x4) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18002, 0xeefffdee) 10:19:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000a00)=""/222, 0x1a, 0xde, 0x1}, 0x20) 10:19:28 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)) r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="8ae85c8ed701995a11269f08b896277f80e310e867aaa4b1bc750bd365055604444e41232b471c6e7f0a3ab82e52d868c32a36dd0ee9e384aff1fd04dac463", 0x3f, 0x1, 0x0, 0x0) sched_setparam(0x0, &(0x7f0000000080)=0xfffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x82) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140)=0x2, 0x4) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000004, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000500)=""/246) close(r2) 10:19:28 executing program 2: r0 = socket$packet(0x11, 0x8000000000002, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xb7) 10:19:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 10:19:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 10:19:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005680)=[{{&(0x7f00000005c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000600)="aa", 0x1}], 0x1}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7c, &(0x7f0000000840), &(0x7f0000000880)=0x8) 10:19:28 executing program 1: getpgid(0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000480)=""/4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 721.916265][ C0] net_ratelimit: 13 callbacks suppressed [ 721.916275][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 721.927839][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:19:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, r1, 0x5, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) 10:19:28 executing program 5: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000001440)) 10:19:28 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 722.240504][ T339] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 10:19:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x8864, {0x0, 0x6, "b488f5", 0x300009, 0x0, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 722.337307][ T346] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 10:19:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, r1, 0x5, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) 10:19:29 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:19:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x8864, {0x0, 0x6, "b488f5", 0x300009, 0x0, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 10:19:29 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/dsp\x00', 0x803, 0x0) [ 722.612877][ T359] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 10:19:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, r1, 0x5, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) 10:19:29 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/dsp\x00', 0x803, 0x0) 10:19:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005680)=[{{&(0x7f00000005c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000600)="aa", 0x1}], 0x1}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7c, &(0x7f0000000840), &(0x7f0000000880)=0x8) 10:19:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x8864, {0x0, 0x6, "b488f5", 0x300009, 0x0, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 10:19:29 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 722.877686][ T369] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 10:19:29 executing program 5: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000001440)) 10:19:29 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/dsp\x00', 0x803, 0x0) 10:19:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, r1, 0x5, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) 10:19:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x8864, {0x0, 0x6, "b488f5", 0x300009, 0x0, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 10:19:29 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 723.183505][ T386] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 10:19:29 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/dsp\x00', 0x803, 0x0) 10:19:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000100)=ANY=[]) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 10:19:30 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = epoll_create(0x0) semget$private(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:19:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8942, &(0x7f0000000040)={'syz_tun\x00', 0x0}) 10:19:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005680)=[{{&(0x7f00000005c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000600)="aa", 0x1}], 0x1}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7c, &(0x7f0000000840), &(0x7f0000000880)=0x8) 10:19:30 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x2000)=nil) 10:19:30 executing program 0: getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000880)={0x0, 0x100000001}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="2166b6b30400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 10:19:30 executing program 5: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000001440)) 10:19:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8942, &(0x7f0000000040)={'syz_tun\x00', 0x0}) 10:19:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc018ae85, &(0x7f0000000100)={0x0, 0x0, [], [0xc1]}) 10:19:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8942, &(0x7f0000000040)={'syz_tun\x00', 0x0}) 10:19:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) ioctl$PPPIOCGMRU(r2, 0x40047452, 0x0) 10:19:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8942, &(0x7f0000000040)={'syz_tun\x00', 0x0}) 10:19:31 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = epoll_create(0x0) semget$private(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:19:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) ioctl$PPPIOCGMRU(r2, 0x40047452, 0x0) 10:19:31 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = epoll_create(0x0) semget$private(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:19:31 executing program 5: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000001440)) 10:19:31 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r1, r2) 10:19:31 executing program 0: getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000880)={0x0, 0x100000001}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="2166b6b30400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 10:19:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) ioctl$PPPIOCGMRU(r2, 0x40047452, 0x0) 10:19:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) ioctl$PPPIOCGMRU(r2, 0x40047452, 0x0) 10:19:31 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89ea, 0x0) 10:19:31 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = epoll_create(0x0) semget$private(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:19:32 executing program 1: r0 = socket$inet(0x2, 0x100000000805, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x48, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @empty}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x3f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x3}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0xe4, 0x7, 0x1, 0x6, 0xfff, 0x8, 0xfffffffffffff35f, 0x0, r1}, 0x20) futimesat(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280), 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, r3, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb1}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 10:19:32 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 10:19:32 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = epoll_create(0x0) semget$private(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:19:32 executing program 1: r0 = socket$inet(0x2, 0x100000000805, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x48, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @empty}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x3f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x3}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0xe4, 0x7, 0x1, 0x6, 0xfff, 0x8, 0xfffffffffffff35f, 0x0, r1}, 0x20) futimesat(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280), 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, r3, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb1}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 10:19:32 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = epoll_create(0x0) semget$private(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:19:32 executing program 5: r0 = socket$inet(0x2, 0x100000000805, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x48, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @empty}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x3f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x3}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0xe4, 0x7, 0x1, 0x6, 0xfff, 0x8, 0xfffffffffffff35f, 0x0, r1}, 0x20) futimesat(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280), 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, r3, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb1}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 10:19:32 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 10:19:32 executing program 0: getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000880)={0x0, 0x100000001}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="2166b6b30400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 10:19:32 executing program 1: r0 = socket$inet(0x2, 0x100000000805, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x48, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @empty}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x3f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x3}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0xe4, 0x7, 0x1, 0x6, 0xfff, 0x8, 0xfffffffffffff35f, 0x0, r1}, 0x20) futimesat(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280), 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, r3, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb1}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 10:19:32 executing program 5: r0 = socket$inet(0x2, 0x100000000805, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x48, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @empty}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x3f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x3}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0xe4, 0x7, 0x1, 0x6, 0xfff, 0x8, 0xfffffffffffff35f, 0x0, r1}, 0x20) futimesat(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280), 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, r3, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb1}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 10:19:33 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 10:19:33 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) 10:19:33 executing program 1: r0 = socket$inet(0x2, 0x100000000805, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x48, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @empty}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x3f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x3}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0xe4, 0x7, 0x1, 0x6, 0xfff, 0x8, 0xfffffffffffff35f, 0x0, r1}, 0x20) futimesat(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280), 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, r3, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb1}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 10:19:33 executing program 5: r0 = socket$inet(0x2, 0x100000000805, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x48, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @empty}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x3f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x3}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0xe4, 0x7, 0x1, 0x6, 0xfff, 0x8, 0xfffffffffffff35f, 0x0, r1}, 0x20) futimesat(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280), 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, r3, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb1}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 10:19:33 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = epoll_create(0x0) semget$private(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:19:33 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 10:19:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x22, 0x2, 0x21, &(0x7f0000000000)) 10:19:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x110) 10:19:34 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0xa02) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) [ 727.352406][ T533] delete_channel: no stack [ 727.392601][ T533] delete_channel: no stack 10:19:34 executing program 0: getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000880)={0x0, 0x100000001}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="2166b6b30400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 10:19:34 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) 10:19:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x110) 10:19:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x22, 0x2, 0x21, &(0x7f0000000000)) 10:19:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x110) [ 727.679633][ T546] delete_channel: no stack [ 727.684963][ T546] delete_channel: no stack 10:19:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x110) 10:19:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x22, 0x2, 0x21, &(0x7f0000000000)) [ 728.058782][ T560] delete_channel: no stack [ 728.095441][ T560] delete_channel: no stack 10:19:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x110) 10:19:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x110) 10:19:34 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) 10:19:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x22, 0x2, 0x21, &(0x7f0000000000)) 10:19:34 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) [ 728.461786][ T573] delete_channel: no stack [ 728.516587][ T573] delete_channel: no stack 10:19:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) 10:19:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x110) 10:19:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) 10:19:35 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) 10:19:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x90}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:19:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 10:19:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x90}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:19:35 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) [ 729.154637][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:19:35 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) 10:19:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x90}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:19:36 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) 10:19:36 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) 10:19:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x90}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:19:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) 10:19:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904001e00000000010001000a0000", 0x1c) 10:19:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 10:19:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) listen(r1, 0x0) 10:19:36 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc08c5102, &(0x7f0000000300)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 10:19:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 10:19:37 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc08c5102, &(0x7f0000000300)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 10:19:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904001e00000000010001000a0000", 0x1c) [ 730.377326][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:19:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) 10:19:37 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc08c5102, &(0x7f0000000300)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 10:19:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) listen(r1, 0x0) 10:19:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 10:19:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904001e00000000010001000a0000", 0x1c) 10:19:37 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc08c5102, &(0x7f0000000300)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 10:19:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 10:19:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) listen(r1, 0x0) 10:19:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 10:19:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904001e00000000010001000a0000", 0x1c) 10:19:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904001e00000000010001000a0000", 0x1c) 10:19:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904001e00000000010001000a0000", 0x1c) 10:19:38 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x200200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 10:19:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x3, 0x8, 0xffffffffff77ffff}, 0x14}}, 0x0) 10:19:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) listen(r1, 0x0) 10:19:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) [ 731.514916][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:19:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x3, 0x8, 0xffffffffff77ffff}, 0x14}}, 0x0) 10:19:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904001e00000000010001000a0000", 0x1c) 10:19:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) 10:19:39 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 10:19:39 executing program 2: rt_sigprocmask(0x0, &(0x7f0000a9a000), 0x0, 0x8) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1) poll(0x0, 0x0, 0xffffffffffbffff8) 10:19:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x3, 0x8, 0xffffffffff77ffff}, 0x14}}, 0x0) 10:19:39 executing program 0: syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:19:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x3, 0x8, 0xffffffffff77ffff}, 0x14}}, 0x0) [ 732.452604][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:19:40 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x200200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 10:19:40 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x0, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ee5000/0x4000)=nil, 0x4000, 0x100000b, 0xffffffffffffffff) 10:19:40 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 10:19:40 executing program 0: syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:19:40 executing program 2: rt_sigprocmask(0x0, &(0x7f0000a9a000), 0x0, 0x8) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1) poll(0x0, 0x0, 0xffffffffffbffff8) 10:19:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 10:19:40 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x0, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ee5000/0x4000)=nil, 0x4000, 0x100000b, 0xffffffffffffffff) 10:19:40 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 10:19:40 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x0, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ee5000/0x4000)=nil, 0x4000, 0x100000b, 0xffffffffffffffff) 10:19:40 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 10:19:40 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x0, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ee5000/0x4000)=nil, 0x4000, 0x100000b, 0xffffffffffffffff) 10:19:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000008ac19f09171dbbe6f57df756cd7e851888ad17f6478841f4f1eae5b117a2648fec4e92ea2bdae2bd32326dfbfb857aa55409a32f38ee92054ba11c2bd43098da2118654bbdcb3cc21145"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r0, 0xd}, 0xd) [ 734.484999][ T730] syz-executor.3 (730) used greatest stack depth: 22480 bytes left 10:19:41 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x200200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 10:19:41 executing program 1: setrlimit(0x7, &(0x7f0000becff0)) epoll_create1(0x0) 10:19:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000008ac19f09171dbbe6f57df756cd7e851888ad17f6478841f4f1eae5b117a2648fec4e92ea2bdae2bd32326dfbfb857aa55409a32f38ee92054ba11c2bd43098da2118654bbdcb3cc21145"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r0, 0xd}, 0xd) 10:19:41 executing program 2: rt_sigprocmask(0x0, &(0x7f0000a9a000), 0x0, 0x8) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1) poll(0x0, 0x0, 0xffffffffffbffff8) 10:19:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 10:19:41 executing program 0: syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:19:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000008ac19f09171dbbe6f57df756cd7e851888ad17f6478841f4f1eae5b117a2648fec4e92ea2bdae2bd32326dfbfb857aa55409a32f38ee92054ba11c2bd43098da2118654bbdcb3cc21145"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r0, 0xd}, 0xd) 10:19:41 executing program 1: setrlimit(0x7, &(0x7f0000becff0)) epoll_create1(0x0) 10:19:41 executing program 1: setrlimit(0x7, &(0x7f0000becff0)) epoll_create1(0x0) 10:19:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000008ac19f09171dbbe6f57df756cd7e851888ad17f6478841f4f1eae5b117a2648fec4e92ea2bdae2bd32326dfbfb857aa55409a32f38ee92054ba11c2bd43098da2118654bbdcb3cc21145"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r0, 0xd}, 0xd) 10:19:41 executing program 1: setrlimit(0x7, &(0x7f0000becff0)) epoll_create1(0x0) 10:19:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x04', 0x1ff) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0xb9) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x4000003d, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000400)) sendmsg$nl_netfilter(r2, &(0x7f0000000680)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20008011}, 0xc, &(0x7f0000000640)={&(0x7f0000000780)={0xec, 0x11, 0x8, 0x0, 0x70bd26, 0x25dfdbfc, {0xc}, [@typed={0x10, 0x64, @str='metacopy=on'}, @typed={0x8, 0x14, @fd=r1}, @nested={0xbc, 0x76, [@typed={0x14, 0x21, @ipv6=@local}, @generic, @typed={0x8, 0x21, @uid}, @typed={0x8, 0x6e, @ipv4=@loopback}, @typed={0x8, 0xf, @uid}, @typed={0x70, 0x58, @binary="6ac45e618f43e7d87f68a999147be704006dd48d34b54e2bfa8bdafae0a4016adea2e7c6b1187e575e9346c9c236bf9d62eef93901908ded9d9736d918fbd16ecbcfd4a29d558b5fdc77c7f901af4bd3b1911a6e61bee285bc5f389624b4dcf9bd868298d56aeec3f41b87"}, @typed={0x8, 0x86, @u32}, @typed={0x8, 0x6f, @ipv4=@loopback}, @typed={0xc, 0x7c, @u64=0x3f}]}, @typed={0x4, 0x83}]}, 0xec}, 0x1, 0x0, 0x0, 0x4}, 0x0) mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='overlay\x00', 0x810004, &(0x7f0000000580)={[{@index_off='index=off'}, {@metacopy_on='metacopy=on'}, {@xino_on='xino=on'}, {@xino_on='xino=on'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x100000000}}, {@hash='hash'}, {@seclabel='seclabel'}, {@euid_lt={'euid<'}}]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000700)={[{0x9, 0x1ff000000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x280000000}, {0x3, 0x9, 0xa24, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, {0x8001, 0x0, 0x6, 0x0, 0x6, 0x0, 0x6, 0x8, 0x0, 0x9, 0x2, 0x3, 0x5}], 0x7}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, 0x0) dup(r0) geteuid() syz_genetlink_get_family_id$net_dm(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'vlan0\x00'}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000"], &(0x7f00000003c0)=0x1) [ 735.700276][ T799] overlayfs: unrecognized mount option "rootcontext=system_u" or missing value 10:19:42 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x200200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 10:19:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f00000002c0), 0x4) 10:19:42 executing program 2: rt_sigprocmask(0x0, &(0x7f0000a9a000), 0x0, 0x8) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1) poll(0x0, 0x0, 0xffffffffffbffff8) 10:19:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 10:19:42 executing program 0: syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:19:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x04', 0x1ff) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0xb9) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x4000003d, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000400)) sendmsg$nl_netfilter(r2, &(0x7f0000000680)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20008011}, 0xc, &(0x7f0000000640)={&(0x7f0000000780)={0xec, 0x11, 0x8, 0x0, 0x70bd26, 0x25dfdbfc, {0xc}, [@typed={0x10, 0x64, @str='metacopy=on'}, @typed={0x8, 0x14, @fd=r1}, @nested={0xbc, 0x76, [@typed={0x14, 0x21, @ipv6=@local}, @generic, @typed={0x8, 0x21, @uid}, @typed={0x8, 0x6e, @ipv4=@loopback}, @typed={0x8, 0xf, @uid}, @typed={0x70, 0x58, @binary="6ac45e618f43e7d87f68a999147be704006dd48d34b54e2bfa8bdafae0a4016adea2e7c6b1187e575e9346c9c236bf9d62eef93901908ded9d9736d918fbd16ecbcfd4a29d558b5fdc77c7f901af4bd3b1911a6e61bee285bc5f389624b4dcf9bd868298d56aeec3f41b87"}, @typed={0x8, 0x86, @u32}, @typed={0x8, 0x6f, @ipv4=@loopback}, @typed={0xc, 0x7c, @u64=0x3f}]}, @typed={0x4, 0x83}]}, 0xec}, 0x1, 0x0, 0x0, 0x4}, 0x0) mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='overlay\x00', 0x810004, &(0x7f0000000580)={[{@index_off='index=off'}, {@metacopy_on='metacopy=on'}, {@xino_on='xino=on'}, {@xino_on='xino=on'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x100000000}}, {@hash='hash'}, {@seclabel='seclabel'}, {@euid_lt={'euid<'}}]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000700)={[{0x9, 0x1ff000000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x280000000}, {0x3, 0x9, 0xa24, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, {0x8001, 0x0, 0x6, 0x0, 0x6, 0x0, 0x6, 0x8, 0x0, 0x9, 0x2, 0x3, 0x5}], 0x7}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, 0x0) dup(r0) geteuid() syz_genetlink_get_family_id$net_dm(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'vlan0\x00'}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000"], &(0x7f00000003c0)=0x1) 10:19:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 10:19:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x04', 0x1ff) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0xb9) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x4000003d, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000400)) sendmsg$nl_netfilter(r2, &(0x7f0000000680)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20008011}, 0xc, &(0x7f0000000640)={&(0x7f0000000780)={0xec, 0x11, 0x8, 0x0, 0x70bd26, 0x25dfdbfc, {0xc}, [@typed={0x10, 0x64, @str='metacopy=on'}, @typed={0x8, 0x14, @fd=r1}, @nested={0xbc, 0x76, [@typed={0x14, 0x21, @ipv6=@local}, @generic, @typed={0x8, 0x21, @uid}, @typed={0x8, 0x6e, @ipv4=@loopback}, @typed={0x8, 0xf, @uid}, @typed={0x70, 0x58, @binary="6ac45e618f43e7d87f68a999147be704006dd48d34b54e2bfa8bdafae0a4016adea2e7c6b1187e575e9346c9c236bf9d62eef93901908ded9d9736d918fbd16ecbcfd4a29d558b5fdc77c7f901af4bd3b1911a6e61bee285bc5f389624b4dcf9bd868298d56aeec3f41b87"}, @typed={0x8, 0x86, @u32}, @typed={0x8, 0x6f, @ipv4=@loopback}, @typed={0xc, 0x7c, @u64=0x3f}]}, @typed={0x4, 0x83}]}, 0xec}, 0x1, 0x0, 0x0, 0x4}, 0x0) mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='overlay\x00', 0x810004, &(0x7f0000000580)={[{@index_off='index=off'}, {@metacopy_on='metacopy=on'}, {@xino_on='xino=on'}, {@xino_on='xino=on'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x100000000}}, {@hash='hash'}, {@seclabel='seclabel'}, {@euid_lt={'euid<'}}]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000700)={[{0x9, 0x1ff000000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x280000000}, {0x3, 0x9, 0xa24, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, {0x8001, 0x0, 0x6, 0x0, 0x6, 0x0, 0x6, 0x8, 0x0, 0x9, 0x2, 0x3, 0x5}], 0x7}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, 0x0) dup(r0) geteuid() syz_genetlink_get_family_id$net_dm(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'vlan0\x00'}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000"], &(0x7f00000003c0)=0x1) 10:19:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @empty}}, 0x5c) [ 736.744312][ T832] overlayfs: unrecognized mount option "rootcontext=system_u" or missing value 10:19:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x04', 0x1ff) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0xb9) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x4000003d, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000400)) sendmsg$nl_netfilter(r2, &(0x7f0000000680)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20008011}, 0xc, &(0x7f0000000640)={&(0x7f0000000780)={0xec, 0x11, 0x8, 0x0, 0x70bd26, 0x25dfdbfc, {0xc}, [@typed={0x10, 0x64, @str='metacopy=on'}, @typed={0x8, 0x14, @fd=r1}, @nested={0xbc, 0x76, [@typed={0x14, 0x21, @ipv6=@local}, @generic, @typed={0x8, 0x21, @uid}, @typed={0x8, 0x6e, @ipv4=@loopback}, @typed={0x8, 0xf, @uid}, @typed={0x70, 0x58, @binary="6ac45e618f43e7d87f68a999147be704006dd48d34b54e2bfa8bdafae0a4016adea2e7c6b1187e575e9346c9c236bf9d62eef93901908ded9d9736d918fbd16ecbcfd4a29d558b5fdc77c7f901af4bd3b1911a6e61bee285bc5f389624b4dcf9bd868298d56aeec3f41b87"}, @typed={0x8, 0x86, @u32}, @typed={0x8, 0x6f, @ipv4=@loopback}, @typed={0xc, 0x7c, @u64=0x3f}]}, @typed={0x4, 0x83}]}, 0xec}, 0x1, 0x0, 0x0, 0x4}, 0x0) mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='overlay\x00', 0x810004, &(0x7f0000000580)={[{@index_off='index=off'}, {@metacopy_on='metacopy=on'}, {@xino_on='xino=on'}, {@xino_on='xino=on'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x100000000}}, {@hash='hash'}, {@seclabel='seclabel'}, {@euid_lt={'euid<'}}]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000700)={[{0x9, 0x1ff000000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x280000000}, {0x3, 0x9, 0xa24, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, {0x8001, 0x0, 0x6, 0x0, 0x6, 0x0, 0x6, 0x8, 0x0, 0x9, 0x2, 0x3, 0x5}], 0x7}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, 0x0) dup(r0) geteuid() syz_genetlink_get_family_id$net_dm(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'vlan0\x00'}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000"], &(0x7f00000003c0)=0x1) 10:19:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @empty}}, 0x5c) [ 736.974143][ T811] syz-executor.3 (811) used greatest stack depth: 22376 bytes left 10:19:43 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) sendto$inet(r1, 0x0, 0x223, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x7000, 0x40, &(0x7f0000ff7000/0x7000)=nil) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) [ 737.195985][ T839] overlayfs: unrecognized mount option "rootcontext=system_u" or missing value 10:19:44 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$packet(r1, 0x0, 0x0) 10:19:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x6, 0x1000000}, [@nested={0x18, 0x3, [@typed={0xec0, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 10:19:44 executing program 0: bpf$MAP_LOOKUP_ELEM(0x14, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x18) 10:19:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 10:19:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 10:19:44 executing program 0: bpf$MAP_LOOKUP_ELEM(0x14, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x18) 10:19:44 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$packet(r1, 0x0, 0x0) 10:19:44 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) sendto$inet(r1, 0x0, 0x223, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x7000, 0x40, &(0x7f0000ff7000/0x7000)=nil) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 10:19:44 executing program 1: prctl$PR_SET_MM(0x35, 0xb, &(0x7f0000ff9000/0x1000)=nil) 10:19:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x6, 0x1000000}, [@nested={0x18, 0x3, [@typed={0xec0, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 10:19:44 executing program 0: bpf$MAP_LOOKUP_ELEM(0x14, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x18) 10:19:45 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$packet(r1, 0x0, 0x0) 10:19:45 executing program 1: prctl$PR_SET_MM(0x35, 0xb, &(0x7f0000ff9000/0x1000)=nil) 10:19:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x6, 0x1000000}, [@nested={0x18, 0x3, [@typed={0xec0, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 10:19:45 executing program 0: bpf$MAP_LOOKUP_ELEM(0x14, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x18) 10:19:45 executing program 1: prctl$PR_SET_MM(0x35, 0xb, &(0x7f0000ff9000/0x1000)=nil) 10:19:45 executing program 1: prctl$PR_SET_MM(0x35, 0xb, &(0x7f0000ff9000/0x1000)=nil) 10:19:45 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$packet(r1, 0x0, 0x0) 10:19:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x6, 0x1000000}, [@nested={0x18, 0x3, [@typed={0xec0, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 10:19:45 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) dup2(r0, r1) 10:19:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, 0x0) 10:19:45 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0xb, @pix_mp}) 10:19:45 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 10:19:45 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) sendto$inet(r1, 0x0, 0x223, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x7000, 0x40, &(0x7f0000ff7000/0x7000)=nil) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 10:19:45 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x80026101, &(0x7f0000000040)) 10:19:46 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x80026101, &(0x7f0000000040)) 10:19:46 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0xb, @pix_mp}) 10:19:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, 0x0) 10:19:46 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) dup2(r0, r1) 10:19:46 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0xb, @pix_mp}) 10:19:46 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x80026101, &(0x7f0000000040)) 10:19:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, 0x0) 10:19:46 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) dup2(r0, r1) 10:19:46 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x80026101, &(0x7f0000000040)) 10:19:46 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) 10:19:46 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) sendto$inet(r1, 0x0, 0x223, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x7000, 0x40, &(0x7f0000ff7000/0x7000)=nil) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 10:19:46 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0xb, @pix_mp}) 10:19:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, 0x0) 10:19:46 executing program 5: syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x100000000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x85e1, 0x0, 0x6, 0x5, 0x1}) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100), 0x4) socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) semget(0x3, 0x2, 0x1) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f0000000180)=0xffffffff) close(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x4, 0x0, {0x0, 0xffff}}, 0x28) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 10:19:46 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) dup2(r0, r1) 10:19:46 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) 10:19:47 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) 10:19:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd604a16251ee15690cfb07b1cab8eb5b4e8ff93"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x192, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)="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", 0xc16}) 10:19:47 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000100)) 10:19:47 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000100)) 10:19:47 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) 10:19:47 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) 10:19:47 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000100)) 10:19:47 executing program 5: syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x100000000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x85e1, 0x0, 0x6, 0x5, 0x1}) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100), 0x4) socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) semget(0x3, 0x2, 0x1) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f0000000180)=0xffffffff) close(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x4, 0x0, {0x0, 0xffff}}, 0x28) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 10:19:47 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) 10:19:47 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) 10:19:47 executing program 0: syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x100000000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x85e1, 0x0, 0x6, 0x5, 0x1}) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100), 0x4) socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) semget(0x3, 0x2, 0x1) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f0000000180)=0xffffffff) close(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x4, 0x0, {0x0, 0xffff}}, 0x28) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 10:19:48 executing program 2: syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x100000000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x85e1, 0x0, 0x6, 0x5, 0x1}) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100), 0x4) socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) semget(0x3, 0x2, 0x1) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f0000000180)=0xffffffff) close(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x4, 0x0, {0x0, 0xffff}}, 0x28) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 10:19:48 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000100)) 10:19:48 executing program 1: getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 10:19:48 executing program 3: r0 = socket$kcm(0x10, 0x20000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000700812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f87f5730d16b8683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) 10:19:48 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 741.698348][ T1008] IPv6: NLM_F_CREATE should be specified when creating new route 10:19:48 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000802, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) [ 741.765342][ T1008] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.3'. 10:19:48 executing program 5: syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x100000000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x85e1, 0x0, 0x6, 0x5, 0x1}) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100), 0x4) socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) semget(0x3, 0x2, 0x1) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f0000000180)=0xffffffff) close(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x4, 0x0, {0x0, 0xffff}}, 0x28) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 10:19:48 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 10:19:48 executing program 3: r0 = socket$kcm(0x10, 0x20000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000700812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f87f5730d16b8683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) 10:19:48 executing program 0: syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x100000000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x85e1, 0x0, 0x6, 0x5, 0x1}) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100), 0x4) socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) semget(0x3, 0x2, 0x1) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f0000000180)=0xffffffff) close(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x4, 0x0, {0x0, 0xffff}}, 0x28) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 10:19:48 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 742.054091][ T1026] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.3'. 10:19:48 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000802, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) 10:19:48 executing program 2: syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x100000000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x85e1, 0x0, 0x6, 0x5, 0x1}) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100), 0x4) socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) semget(0x3, 0x2, 0x1) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f0000000180)=0xffffffff) close(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x4, 0x0, {0x0, 0xffff}}, 0x28) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 10:19:48 executing program 3: r0 = socket$kcm(0x10, 0x20000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000700812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f87f5730d16b8683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) 10:19:49 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 10:19:49 executing program 0: syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x100000000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x85e1, 0x0, 0x6, 0x5, 0x1}) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100), 0x4) socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) semget(0x3, 0x2, 0x1) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f0000000180)=0xffffffff) close(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x4, 0x0, {0x0, 0xffff}}, 0x28) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 742.337892][ T1038] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.3'. 10:19:49 executing program 5: syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x100000000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x85e1, 0x0, 0x6, 0x5, 0x1}) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100), 0x4) socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) semget(0x3, 0x2, 0x1) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f0000000180)=0xffffffff) close(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x4, 0x0, {0x0, 0xffff}}, 0x28) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 10:19:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000802, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) 10:19:49 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) socket$inet_tcp(0x2, 0x1, 0x0) 10:19:49 executing program 3: r0 = socket$kcm(0x10, 0x20000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000700812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f87f5730d16b8683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) [ 742.759673][ T1064] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.3'. 10:19:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000802, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) 10:19:49 executing program 2: syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x100000000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x85e1, 0x0, 0x6, 0x5, 0x1}) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100), 0x4) socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) semget(0x3, 0x2, 0x1) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f0000000180)=0xffffffff) close(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x4, 0x0, {0x0, 0xffff}}, 0x28) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 10:19:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000040)='/#mR\xdeL!/\xb8V\x9ad', 0x0) sync_file_range(r1, 0x0, 0x0, 0x6) 10:19:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x115) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7f, 0xff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x27f3, 0x0, 0xfffffffffffff446, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000001, 0x8, 0xb3f, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x2, 0x6, 0x2, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xfe1, 0xffffffffffffff00}, 0x0, 0xaab, 0x9, 0x7, 0x4, 0x20, 0x80000000}, 0x0, 0xc, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x5, 0x0) r3 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x6, 0xc, &(0x7f0000000180)=r0, 0x4) 10:19:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000140)="1fb00962927667c1d10721d9dcb1a265d75497deff5e58ecb1766d6f3f1d3a094a3ee65795b749678becf0419e4564cfedebf4a4ac8582b406ee87b58c6e21b0fe4ad59ee0969c8afe0b0450067f0c833939dd5783305725f2e40da72cf6e471259390f572fc8f2b836f731a536a8b03816ceb354ef0caf5b2c1d98f61a3af630ede84b1b1b257bbfc6572915269083c020a9820c41e4ea6a2fe595d566de975887cac2997", 0xa5}], 0x1}}], 0x1, 0x0) 10:19:49 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) socket$inet_tcp(0x2, 0x1, 0x0) 10:19:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) socket$inet_tcp(0x2, 0x1, 0x0) 10:19:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000040)='/#mR\xdeL!/\xb8V\x9ad', 0x0) sync_file_range(r1, 0x0, 0x0, 0x6) 10:19:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000140)="1fb00962927667c1d10721d9dcb1a265d75497deff5e58ecb1766d6f3f1d3a094a3ee65795b749678becf0419e4564cfedebf4a4ac8582b406ee87b58c6e21b0fe4ad59ee0969c8afe0b0450067f0c833939dd5783305725f2e40da72cf6e471259390f572fc8f2b836f731a536a8b03816ceb354ef0caf5b2c1d98f61a3af630ede84b1b1b257bbfc6572915269083c020a9820c41e4ea6a2fe595d566de975887cac2997", 0xa5}], 0x1}}], 0x1, 0x0) 10:19:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) socket$inet_tcp(0x2, 0x1, 0x0) 10:19:50 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) socket$inet_tcp(0x2, 0x1, 0x0) 10:19:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000140)="1fb00962927667c1d10721d9dcb1a265d75497deff5e58ecb1766d6f3f1d3a094a3ee65795b749678becf0419e4564cfedebf4a4ac8582b406ee87b58c6e21b0fe4ad59ee0969c8afe0b0450067f0c833939dd5783305725f2e40da72cf6e471259390f572fc8f2b836f731a536a8b03816ceb354ef0caf5b2c1d98f61a3af630ede84b1b1b257bbfc6572915269083c020a9820c41e4ea6a2fe595d566de975887cac2997", 0xa5}], 0x1}}], 0x1, 0x0) 10:19:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = inotify_init1(0x0) r2 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x8000003f) rmdir(&(0x7f00000001c0)='./file0\x00') dup2(r2, r1) 10:19:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) socket$inet_tcp(0x2, 0x1, 0x0) 10:19:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000140)="1fb00962927667c1d10721d9dcb1a265d75497deff5e58ecb1766d6f3f1d3a094a3ee65795b749678becf0419e4564cfedebf4a4ac8582b406ee87b58c6e21b0fe4ad59ee0969c8afe0b0450067f0c833939dd5783305725f2e40da72cf6e471259390f572fc8f2b836f731a536a8b03816ceb354ef0caf5b2c1d98f61a3af630ede84b1b1b257bbfc6572915269083c020a9820c41e4ea6a2fe595d566de975887cac2997", 0xa5}], 0x1}}], 0x1, 0x0) 10:19:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x115) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7f, 0xff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x27f3, 0x0, 0xfffffffffffff446, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000001, 0x8, 0xb3f, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x2, 0x6, 0x2, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xfe1, 0xffffffffffffff00}, 0x0, 0xaab, 0x9, 0x7, 0x4, 0x20, 0x80000000}, 0x0, 0xc, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x5, 0x0) r3 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x6, 0xc, &(0x7f0000000180)=r0, 0x4) 10:19:50 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) socket$inet_tcp(0x2, 0x1, 0x0) 10:19:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) dup2(r0, r1) 10:19:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000040)='/#mR\xdeL!/\xb8V\x9ad', 0x0) sync_file_range(r1, 0x0, 0x0, 0x6) 10:19:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x1fe, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000680)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r2, &(0x7f0000000200)="15030000060040000000020085a6f7001975e697080000026b2a2fcddad8897c6f11876d886b6666e79f60d8b33dfde307d02f74610001000000b7c3d6641264a5d8b744e2bfadd81baf4b2d1418000000", 0x51, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000180)=""/71, 0x47, 0x0, 0x0, 0x0) 10:19:50 executing program 1: accept4(0xffffffffffffffff, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x800000000000013, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x200, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000002c0)="3edb3d1e12668b95c7183bc5c7ed40d130544a46f8b3c033dc61eb985128feb9a7bb57f302f7f874a70a33640b4895f1d5bb96edfd3e7bfd8545550e04cd", 0x3e, 0xffffffffffffffff) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz'}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 10:19:51 executing program 1: accept4(0xffffffffffffffff, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x800000000000013, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x200, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000002c0)="3edb3d1e12668b95c7183bc5c7ed40d130544a46f8b3c033dc61eb985128feb9a7bb57f302f7f874a70a33640b4895f1d5bb96edfd3e7bfd8545550e04cd", 0x3e, 0xffffffffffffffff) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz'}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 10:19:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000040)='/#mR\xdeL!/\xb8V\x9ad', 0x0) sync_file_range(r1, 0x0, 0x0, 0x6) 10:19:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) dup2(r0, r1) 10:19:51 executing program 1: accept4(0xffffffffffffffff, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x800000000000013, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x200, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000002c0)="3edb3d1e12668b95c7183bc5c7ed40d130544a46f8b3c033dc61eb985128feb9a7bb57f302f7f874a70a33640b4895f1d5bb96edfd3e7bfd8545550e04cd", 0x3e, 0xffffffffffffffff) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz'}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 10:19:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x1fe, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000680)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r2, &(0x7f0000000200)="15030000060040000000020085a6f7001975e697080000026b2a2fcddad8897c6f11876d886b6666e79f60d8b33dfde307d02f74610001000000b7c3d6641264a5d8b744e2bfadd81baf4b2d1418000000", 0x51, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000180)=""/71, 0x47, 0x0, 0x0, 0x0) 10:19:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x115) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7f, 0xff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x27f3, 0x0, 0xfffffffffffff446, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000001, 0x8, 0xb3f, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x2, 0x6, 0x2, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xfe1, 0xffffffffffffff00}, 0x0, 0xaab, 0x9, 0x7, 0x4, 0x20, 0x80000000}, 0x0, 0xc, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x5, 0x0) r3 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x6, 0xc, &(0x7f0000000180)=r0, 0x4) 10:19:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x115) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7f, 0xff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x27f3, 0x0, 0xfffffffffffff446, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000001, 0x8, 0xb3f, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x2, 0x6, 0x2, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xfe1, 0xffffffffffffff00}, 0x0, 0xaab, 0x9, 0x7, 0x4, 0x20, 0x80000000}, 0x0, 0xc, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x5, 0x0) r3 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x6, 0xc, &(0x7f0000000180)=r0, 0x4) 10:19:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x115) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7f, 0xff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x27f3, 0x0, 0xfffffffffffff446, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000001, 0x8, 0xb3f, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x2, 0x6, 0x2, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xfe1, 0xffffffffffffff00}, 0x0, 0xaab, 0x9, 0x7, 0x4, 0x20, 0x80000000}, 0x0, 0xc, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x5, 0x0) r3 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x6, 0xc, &(0x7f0000000180)=r0, 0x4) 10:19:51 executing program 1: accept4(0xffffffffffffffff, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x800000000000013, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x200, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000002c0)="3edb3d1e12668b95c7183bc5c7ed40d130544a46f8b3c033dc61eb985128feb9a7bb57f302f7f874a70a33640b4895f1d5bb96edfd3e7bfd8545550e04cd", 0x3e, 0xffffffffffffffff) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz'}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 10:19:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) dup2(r0, r1) 10:19:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x1fe, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000680)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r2, &(0x7f0000000200)="15030000060040000000020085a6f7001975e697080000026b2a2fcddad8897c6f11876d886b6666e79f60d8b33dfde307d02f74610001000000b7c3d6641264a5d8b744e2bfadd81baf4b2d1418000000", 0x51, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000180)=""/71, 0x47, 0x0, 0x0, 0x0) 10:19:51 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001e80)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) 10:19:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) dup2(r0, r1) 10:19:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x1fe, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000680)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r2, &(0x7f0000000200)="15030000060040000000020085a6f7001975e697080000026b2a2fcddad8897c6f11876d886b6666e79f60d8b33dfde307d02f74610001000000b7c3d6641264a5d8b744e2bfadd81baf4b2d1418000000", 0x51, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000180)=""/71, 0x47, 0x0, 0x0, 0x0) 10:19:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x115) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7f, 0xff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x27f3, 0x0, 0xfffffffffffff446, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000001, 0x8, 0xb3f, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x2, 0x6, 0x2, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xfe1, 0xffffffffffffff00}, 0x0, 0xaab, 0x9, 0x7, 0x4, 0x20, 0x80000000}, 0x0, 0xc, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x5, 0x0) r3 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x6, 0xc, &(0x7f0000000180)=r0, 0x4) 10:19:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x115) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7f, 0xff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x27f3, 0x0, 0xfffffffffffff446, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000001, 0x8, 0xb3f, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x2, 0x6, 0x2, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xfe1, 0xffffffffffffff00}, 0x0, 0xaab, 0x9, 0x7, 0x4, 0x20, 0x80000000}, 0x0, 0xc, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x5, 0x0) r3 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x6, 0xc, &(0x7f0000000180)=r0, 0x4) 10:19:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x3, 0xffffffffffffffff, [0x0, 0x7000000]}) 10:19:52 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x2000000003) 10:19:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x13, &(0x7f0000000040)=0x5, 0x4) 10:19:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x115) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7f, 0xff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x27f3, 0x0, 0xfffffffffffff446, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000001, 0x8, 0xb3f, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x2, 0x6, 0x2, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xfe1, 0xffffffffffffff00}, 0x0, 0xaab, 0x9, 0x7, 0x4, 0x20, 0x80000000}, 0x0, 0xc, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x5, 0x0) r3 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x6, 0xc, &(0x7f0000000180)=r0, 0x4) 10:19:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x3, 0xffffffffffffffff, [0x0, 0x7000000]}) 10:19:52 executing program 5: mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000040)={{&(0x7f00005d6000/0x2000)=nil, 0x2000}}) 10:19:52 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000080)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdae}, 0x8, 0x0) read(r2, &(0x7f0000000180)=""/128, 0x351) 10:19:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x13, &(0x7f0000000040)=0x5, 0x4) 10:19:52 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000080)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdae}, 0x8, 0x0) read(r2, &(0x7f0000000180)=""/128, 0x351) 10:19:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x3, 0xffffffffffffffff, [0x0, 0x7000000]}) 10:19:52 executing program 5: mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000040)={{&(0x7f00005d6000/0x2000)=nil, 0x2000}}) 10:19:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x115) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7f, 0xff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x27f3, 0x0, 0xfffffffffffff446, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000001, 0x8, 0xb3f, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x2, 0x6, 0x2, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xfe1, 0xffffffffffffff00}, 0x0, 0xaab, 0x9, 0x7, 0x4, 0x20, 0x80000000}, 0x0, 0xc, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x5, 0x0) r3 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x6, 0xc, &(0x7f0000000180)=r0, 0x4) 10:19:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x13, &(0x7f0000000040)=0x5, 0x4) 10:19:52 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000080)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdae}, 0x8, 0x0) read(r2, &(0x7f0000000180)=""/128, 0x351) 10:19:52 executing program 5: mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000040)={{&(0x7f00005d6000/0x2000)=nil, 0x2000}}) 10:19:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x3, 0xffffffffffffffff, [0x0, 0x7000000]}) 10:19:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x115) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7f, 0xff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x27f3, 0x0, 0xfffffffffffff446, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000001, 0x8, 0xb3f, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x2, 0x6, 0x2, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xfe1, 0xffffffffffffff00}, 0x0, 0xaab, 0x9, 0x7, 0x4, 0x20, 0x80000000}, 0x0, 0xc, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x5, 0x0) r3 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x6, 0xc, &(0x7f0000000180)=r0, 0x4) 10:19:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x13, &(0x7f0000000040)=0x5, 0x4) 10:19:53 executing program 5: mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000040)={{&(0x7f00005d6000/0x2000)=nil, 0x2000}}) 10:19:53 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000080)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdae}, 0x8, 0x0) read(r2, &(0x7f0000000180)=""/128, 0x351) 10:19:53 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xfffffffffffffe69) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x2) semget(0xffffffffffffffff, 0x0, 0x0) 10:19:53 executing program 0: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000c00)=[{0x0}], 0x1, &(0x7f0000000c40)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d00)=""/227, 0xe3}, {&(0x7f0000000e00)=""/168, 0xa8}, {&(0x7f0000000ec0)=""/209, 0xd1}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000020c0)=""/244, 0xf4}, {&(0x7f00000021c0)=""/168, 0xa8}], 0x7, &(0x7f0000002300)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003300)=""/192, 0xc0}, {&(0x7f00000033c0)=""/96, 0x60}, {0x0}, {&(0x7f00000034c0)=""/193, 0xc1}, {&(0x7f0000003640)=""/180, 0xb4}, {0x0}], 0x6, &(0x7f0000003800)=""/226, 0xe2}}], 0x4, 0x0, 0x0) 10:19:53 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x20008000002, 0x0) 10:19:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0a85320, &(0x7f00000000c0)={0x80}) 10:19:53 executing program 3: unshare(0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100)=0x8, 0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) clock_getres(0x1, &(0x7f0000000180)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}}) syz_genetlink_get_family_id$tipc2(0x0) 10:19:53 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x20008000002, 0x0) 10:19:53 executing program 3: unshare(0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100)=0x8, 0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) clock_getres(0x1, &(0x7f0000000180)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}}) syz_genetlink_get_family_id$tipc2(0x0) 10:19:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0a85320, &(0x7f00000000c0)={0x80}) 10:19:54 executing program 3: unshare(0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100)=0x8, 0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) clock_getres(0x1, &(0x7f0000000180)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}}) syz_genetlink_get_family_id$tipc2(0x0) 10:19:54 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x20008000002, 0x0) 10:19:54 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=[{0x10, 0x10d, 0x4}], 0x10}}], 0x2, 0x0) 10:19:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0a85320, &(0x7f00000000c0)={0x80}) 10:19:54 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xfffffffffffffe69) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x2) semget(0xffffffffffffffff, 0x0, 0x0) 10:19:54 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x20008000002, 0x0) 10:19:54 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=[{0x10, 0x10d, 0x4}], 0x10}}], 0x2, 0x0) 10:19:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0a85320, &(0x7f00000000c0)={0x80}) 10:19:54 executing program 3: unshare(0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100)=0x8, 0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) clock_getres(0x1, &(0x7f0000000180)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}}) syz_genetlink_get_family_id$tipc2(0x0) 10:19:54 executing program 0: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000c00)=[{0x0}], 0x1, &(0x7f0000000c40)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d00)=""/227, 0xe3}, {&(0x7f0000000e00)=""/168, 0xa8}, {&(0x7f0000000ec0)=""/209, 0xd1}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000020c0)=""/244, 0xf4}, {&(0x7f00000021c0)=""/168, 0xa8}], 0x7, &(0x7f0000002300)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003300)=""/192, 0xc0}, {&(0x7f00000033c0)=""/96, 0x60}, {0x0}, {&(0x7f00000034c0)=""/193, 0xc1}, {&(0x7f0000003640)=""/180, 0xb4}, {0x0}], 0x6, &(0x7f0000003800)=""/226, 0xe2}}], 0x4, 0x0, 0x0) 10:19:54 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000c00)=[{0x0}], 0x1, &(0x7f0000000c40)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d00)=""/227, 0xe3}, {&(0x7f0000000e00)=""/168, 0xa8}, {&(0x7f0000000ec0)=""/209, 0xd1}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000020c0)=""/244, 0xf4}, {&(0x7f00000021c0)=""/168, 0xa8}], 0x7, &(0x7f0000002300)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003300)=""/192, 0xc0}, {&(0x7f00000033c0)=""/96, 0x60}, {0x0}, {&(0x7f00000034c0)=""/193, 0xc1}, {&(0x7f0000003640)=""/180, 0xb4}, {0x0}], 0x6, &(0x7f0000003800)=""/226, 0xe2}}], 0x4, 0x0, 0x0) 10:19:54 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000040)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000100043ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 10:19:54 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=[{0x10, 0x10d, 0x4}], 0x10}}], 0x2, 0x0) 10:19:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000140)=0x800, 0x8d) 10:19:55 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=[{0x10, 0x10d, 0x4}], 0x10}}], 0x2, 0x0) 10:19:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000140)=0x800, 0x8d) 10:19:55 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xfffffffffffffe69) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x2) semget(0xffffffffffffffff, 0x0, 0x0) 10:19:55 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000040)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000100043ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 10:19:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000140)=0x800, 0x8d) 10:19:55 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x800) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x801, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00']) 10:19:55 executing program 0: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000c00)=[{0x0}], 0x1, &(0x7f0000000c40)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d00)=""/227, 0xe3}, {&(0x7f0000000e00)=""/168, 0xa8}, {&(0x7f0000000ec0)=""/209, 0xd1}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000020c0)=""/244, 0xf4}, {&(0x7f00000021c0)=""/168, 0xa8}], 0x7, &(0x7f0000002300)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003300)=""/192, 0xc0}, {&(0x7f00000033c0)=""/96, 0x60}, {0x0}, {&(0x7f00000034c0)=""/193, 0xc1}, {&(0x7f0000003640)=""/180, 0xb4}, {0x0}], 0x6, &(0x7f0000003800)=""/226, 0xe2}}], 0x4, 0x0, 0x0) 10:19:55 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000040)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000100043ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 10:19:55 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000c00)=[{0x0}], 0x1, &(0x7f0000000c40)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d00)=""/227, 0xe3}, {&(0x7f0000000e00)=""/168, 0xa8}, {&(0x7f0000000ec0)=""/209, 0xd1}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000020c0)=""/244, 0xf4}, {&(0x7f00000021c0)=""/168, 0xa8}], 0x7, &(0x7f0000002300)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003300)=""/192, 0xc0}, {&(0x7f00000033c0)=""/96, 0x60}, {0x0}, {&(0x7f00000034c0)=""/193, 0xc1}, {&(0x7f0000003640)=""/180, 0xb4}, {0x0}], 0x6, &(0x7f0000003800)=""/226, 0xe2}}], 0x4, 0x0, 0x0) 10:19:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000140)=0x800, 0x8d) 10:19:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d782157fc4d94b"], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xbf1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev}, 0x10) 10:19:56 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000040)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000100043ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 10:19:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xbf1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev}, 0x10) 10:19:56 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xfffffffffffffe69) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x2) semget(0xffffffffffffffff, 0x0, 0x0) 10:19:56 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000c00)=[{0x0}], 0x1, &(0x7f0000000c40)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d00)=""/227, 0xe3}, {&(0x7f0000000e00)=""/168, 0xa8}, {&(0x7f0000000ec0)=""/209, 0xd1}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000020c0)=""/244, 0xf4}, {&(0x7f00000021c0)=""/168, 0xa8}], 0x7, &(0x7f0000002300)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003300)=""/192, 0xc0}, {&(0x7f00000033c0)=""/96, 0x60}, {0x0}, {&(0x7f00000034c0)=""/193, 0xc1}, {&(0x7f0000003640)=""/180, 0xb4}, {0x0}], 0x6, &(0x7f0000003800)=""/226, 0xe2}}], 0x4, 0x0, 0x0) 10:19:56 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @multicast1}}) 10:19:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xbf1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev}, 0x10) 10:19:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d782157fc4d94b"], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:56 executing program 0: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000c00)=[{0x0}], 0x1, &(0x7f0000000c40)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d00)=""/227, 0xe3}, {&(0x7f0000000e00)=""/168, 0xa8}, {&(0x7f0000000ec0)=""/209, 0xd1}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000020c0)=""/244, 0xf4}, {&(0x7f00000021c0)=""/168, 0xa8}], 0x7, &(0x7f0000002300)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003300)=""/192, 0xc0}, {&(0x7f00000033c0)=""/96, 0x60}, {0x0}, {&(0x7f00000034c0)=""/193, 0xc1}, {&(0x7f0000003640)=""/180, 0xb4}, {0x0}], 0x6, &(0x7f0000003800)=""/226, 0xe2}}], 0x4, 0x0, 0x0) 10:19:56 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @multicast1}}) 10:19:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xbf1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev}, 0x10) 10:19:57 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @multicast1}}) 10:19:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0300fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 10:19:57 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @multicast1}}) [ 750.712807][ T1435] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:19:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) mprotect(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) [ 750.796278][ T1435] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:19:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d782157fc4d94b"], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0300fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 10:19:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) mprotect(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 10:19:57 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) bind$inet(r0, &(0x7f0000000240)={0xa, 0x0, @multicast2}, 0x18) 10:19:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r1, 0x1, 0x10, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 10:19:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x0, &(0x7f0000000100)=@abs, 0x930212) fcntl$setstatus(r0, 0x4, 0x2800) 10:19:58 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) bind$inet(r0, &(0x7f0000000240)={0xa, 0x0, @multicast2}, 0x18) 10:19:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) mprotect(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) [ 751.348857][ T1452] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 751.388822][ T1452] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:19:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r1, 0x1, 0x10, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 10:19:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d782157fc4d94b"], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0300fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 10:19:58 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) bind$inet(r0, &(0x7f0000000240)={0xa, 0x0, @multicast2}, 0x18) 10:19:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r1, 0x1, 0x10, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 10:19:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) mprotect(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) [ 751.766403][ T1475] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 751.792156][ T1475] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:19:58 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) bind$inet(r0, &(0x7f0000000240)={0xa, 0x0, @multicast2}, 0x18) 10:19:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r1, 0x1, 0x10, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 10:19:58 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x1) bind$inet(r0, &(0x7f0000000240)={0xa, 0x0, @multicast2}, 0x18) 10:19:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x0, &(0x7f0000000100)=@abs, 0x930212) fcntl$setstatus(r0, 0x4, 0x2800) 10:19:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0300fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 10:19:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:19:58 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x1) bind$inet(r0, &(0x7f0000000240)={0xa, 0x0, @multicast2}, 0x18) 10:19:58 executing program 0: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2000000000002, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x40) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:19:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x20000) write$P9_RRENAMEAT(r2, &(0x7f0000000200)={0x7, 0x4b, 0x1}, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x3, 0x1, 0x6, 0x3, 0x1}}) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x9000000) [ 752.398813][ T1505] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:19:59 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x1) bind$inet(r0, &(0x7f0000000240)={0xa, 0x0, @multicast2}, 0x18) 10:19:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 752.450998][ T1505] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:19:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0xd104}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 10:19:59 executing program 3: setresgid(0x0, 0xee00, 0x0) setgroups(0x0, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) shmget$private(0x500000000000000, 0x3000, 0xc54, &(0x7f0000f94000/0x3000)=nil) [ 752.666487][ T2507] blk_update_request: I/O error, dev loop4, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 752.677892][ T2507] Buffer I/O error on dev loop4, logical block 0, lost async page write 10:19:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:19:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0xd104}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 10:19:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x0, &(0x7f0000000100)=@abs, 0x930212) fcntl$setstatus(r0, 0x4, 0x2800) 10:19:59 executing program 0: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2000000000002, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x40) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:19:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x20000) write$P9_RRENAMEAT(r2, &(0x7f0000000200)={0x7, 0x4b, 0x1}, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x3, 0x1, 0x6, 0x3, 0x1}}) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x9000000) 10:19:59 executing program 3: setresgid(0x0, 0xee00, 0x0) setgroups(0x0, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) shmget$private(0x500000000000000, 0x3000, 0xc54, &(0x7f0000f94000/0x3000)=nil) 10:19:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:19:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0xd104}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 10:20:00 executing program 3: setresgid(0x0, 0xee00, 0x0) setgroups(0x0, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) shmget$private(0x500000000000000, 0x3000, 0xc54, &(0x7f0000f94000/0x3000)=nil) 10:20:00 executing program 5: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2000000000002, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x40) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:20:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0xd104}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 10:20:00 executing program 3: setresgid(0x0, 0xee00, 0x0) setgroups(0x0, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) shmget$private(0x500000000000000, 0x3000, 0xc54, &(0x7f0000f94000/0x3000)=nil) 10:20:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x20000) write$P9_RRENAMEAT(r2, &(0x7f0000000200)={0x7, 0x4b, 0x1}, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x3, 0x1, 0x6, 0x3, 0x1}}) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x9000000) [ 753.681216][ T2507] blk_update_request: I/O error, dev loop4, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 10:20:00 executing program 2: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2000000000002, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x40) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 754.135947][ T2507] blk_update_request: I/O error, dev loop4, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 754.147210][ T2507] Buffer I/O error on dev loop4, logical block 0, lost async page write [ 754.155624][ T2507] blk_update_request: I/O error, dev loop4, sector 8 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 754.167065][ T2507] Buffer I/O error on dev loop4, logical block 1, lost async page write [ 754.176008][ T2507] blk_update_request: I/O error, dev loop4, sector 16 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 754.187591][ T2507] Buffer I/O error on dev loop4, logical block 2, lost async page write [ 754.196017][ T2507] blk_update_request: I/O error, dev loop4, sector 24 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 754.207495][ T2507] Buffer I/O error on dev loop4, logical block 3, lost async page write [ 754.216056][ T2507] blk_update_request: I/O error, dev loop4, sector 32 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 754.227548][ T2507] Buffer I/O error on dev loop4, logical block 4, lost async page write 10:20:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x0, &(0x7f0000000100)=@abs, 0x930212) fcntl$setstatus(r0, 0x4, 0x2800) 10:20:00 executing program 0: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2000000000002, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x40) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:20:00 executing program 5: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2000000000002, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x40) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:20:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpriority(0x0, 0x0) [ 754.235935][ T2507] blk_update_request: I/O error, dev loop4, sector 40 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 754.247615][ T2507] Buffer I/O error on dev loop4, logical block 5, lost async page write [ 754.256001][ T2507] blk_update_request: I/O error, dev loop4, sector 48 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 754.276336][ T2507] Buffer I/O error on dev loop4, logical block 6, lost async page write [ 754.285223][ T2507] blk_update_request: I/O error, dev loop4, sector 56 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 754.296690][ T2507] Buffer I/O error on dev loop4, logical block 7, lost async page write [ 754.305073][ T2507] Buffer I/O error on dev loop4, logical block 8, lost async page write 10:20:01 executing program 2: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2000000000002, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x40) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:20:01 executing program 0: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2000000000002, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x40) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:20:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x20000) write$P9_RRENAMEAT(r2, &(0x7f0000000200)={0x7, 0x4b, 0x1}, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x3, 0x1, 0x6, 0x3, 0x1}}) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x9000000) 10:20:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpriority(0x0, 0x0) 10:20:01 executing program 5: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2000000000002, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x40) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:20:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpriority(0x0, 0x0) 10:20:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpriority(0x0, 0x0) 10:20:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpriority(0x0, 0x0) 10:20:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4004556d, 0x0) 10:20:01 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/184, 0xb8}], 0x1) 10:20:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[{0x10, 0x116}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[{0x10}], 0x10}}], 0x2, 0x0) 10:20:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpriority(0x0, 0x0) 10:20:02 executing program 2: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2000000000002, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x40) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:20:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x1c, 0x0, 0x100, 0x70bd29, 0x25dfdbfd}, 0x1c}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:20:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4004556d, 0x0) 10:20:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[{0x10, 0x116}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[{0x10}], 0x10}}], 0x2, 0x0) 10:20:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpriority(0x0, 0x0) 10:20:02 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='\b') madvise(&(0x7f000012b000/0x3000)=nil, 0x3000, 0x800000008) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x8) 10:20:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4004556d, 0x0) 10:20:02 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00\x0f\x00', &(0x7f0000000040)=@ethtool_ts_info={0x41, 0x0, 0x0, 0x0, [], 0x0, [0x48]}}) 10:20:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[{0x10, 0x116}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[{0x10}], 0x10}}], 0x2, 0x0) 10:20:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f000000a180)=[{{&(0x7f0000001740)={0xa, 0x4e20, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0}}, {{&(0x7f0000002a40)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) 10:20:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4004556d, 0x0) 10:20:02 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @random="4063cf5862e1"}, 0x0, {0x2, 0x0, @multicast2}, 'vlan0\x00'}) 10:20:02 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='\b') madvise(&(0x7f000012b000/0x3000)=nil, 0x3000, 0x800000008) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x8) 10:20:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[{0x10, 0x116}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[{0x10}], 0x10}}], 0x2, 0x0) 10:20:02 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00\x0f\x00', &(0x7f0000000040)=@ethtool_ts_info={0x41, 0x0, 0x0, 0x0, [], 0x0, [0x48]}}) 10:20:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f000000a180)=[{{&(0x7f0000001740)={0xa, 0x4e20, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0}}, {{&(0x7f0000002a40)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) 10:20:02 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @random="4063cf5862e1"}, 0x0, {0x2, 0x0, @multicast2}, 'vlan0\x00'}) 10:20:02 executing program 5: creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x40000002, 0x12, r0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 10:20:02 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='\b') madvise(&(0x7f000012b000/0x3000)=nil, 0x3000, 0x800000008) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x8) 10:20:02 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00\x0f\x00', &(0x7f0000000040)=@ethtool_ts_info={0x41, 0x0, 0x0, 0x0, [], 0x0, [0x48]}}) 10:20:02 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x18}], 0x18}, 0x4000000) 10:20:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f000000a180)=[{{&(0x7f0000001740)={0xa, 0x4e20, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0}}, {{&(0x7f0000002a40)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) 10:20:03 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @random="4063cf5862e1"}, 0x0, {0x2, 0x0, @multicast2}, 'vlan0\x00'}) 10:20:03 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00\x0f\x00', &(0x7f0000000040)=@ethtool_ts_info={0x41, 0x0, 0x0, 0x0, [], 0x0, [0x48]}}) [ 756.471810][ T26] audit: type=1804 audit(1563963603.120:163): pid=1704 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir720564180/syzkaller.u3hD88/1159/bus" dev="sda1" ino=16569 res=1 10:20:03 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='\b') madvise(&(0x7f000012b000/0x3000)=nil, 0x3000, 0x800000008) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x8) 10:20:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd545ee4c838fdcc46a7540a012dcf04a12f99172a6f3583cd5498000448f3ae533c2845496e9b0a050d5e4e05f5f8188edecc091727ed7a25a91998bf61aeec90e8718f9aa9fd5da3aa3181c0080975dee42b7d8686ca8f92f314380c2a02a90e6efeaf9d6acdb213cd260c116f495d9569a33c798d369967f6690fd59a8b3bd789702d552fe262fe738e874609724493d2f9ccd43b10486767e7d1be8518f803b96022e1f0f0de7d3720bec96ede"], 0x10098) write$binfmt_misc(r2, &(0x7f0000003000)={'syz1'}, 0x4) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:20:03 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @random="4063cf5862e1"}, 0x0, {0x2, 0x0, @multicast2}, 'vlan0\x00'}) 10:20:03 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x18}], 0x18}, 0x4000000) 10:20:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f000000a180)=[{{&(0x7f0000001740)={0xa, 0x4e20, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0}}, {{&(0x7f0000002a40)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) 10:20:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x48}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:20:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[], [{@uid_eq={'uid'}}]}) 10:20:03 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x18}], 0x18}, 0x4000000) 10:20:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="8c", 0x1) 10:20:03 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x1c1402) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x0, 0x2}) 10:20:03 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8900) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140), 0x1) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x803, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:20:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="8c", 0x1) 10:20:03 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x18}], 0x18}, 0x4000000) 10:20:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd545ee4c838fdcc46a7540a012dcf04a12f99172a6f3583cd5498000448f3ae533c2845496e9b0a050d5e4e05f5f8188edecc091727ed7a25a91998bf61aeec90e8718f9aa9fd5da3aa3181c0080975dee42b7d8686ca8f92f314380c2a02a90e6efeaf9d6acdb213cd260c116f495d9569a33c798d369967f6690fd59a8b3bd789702d552fe262fe738e874609724493d2f9ccd43b10486767e7d1be8518f803b96022e1f0f0de7d3720bec96ede"], 0x10098) write$binfmt_misc(r2, &(0x7f0000003000)={'syz1'}, 0x4) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:20:04 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x1c1402) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x0, 0x2}) 10:20:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x48}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:20:04 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_qlE~3\x02\xc1\xd5\x0e\x0f\xa2\xe3ax\x00', 0x2, 0x0) 10:20:04 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8900) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140), 0x1) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x803, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:20:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="8c", 0x1) 10:20:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x48}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:20:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="8c", 0x1) 10:20:04 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_qlE~3\x02\xc1\xd5\x0e\x0f\xa2\xe3ax\x00', 0x2, 0x0) 10:20:04 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x1c1402) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x0, 0x2}) 10:20:04 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8900) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140), 0x1) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x803, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:20:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x48}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:20:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd545ee4c838fdcc46a7540a012dcf04a12f99172a6f3583cd5498000448f3ae533c2845496e9b0a050d5e4e05f5f8188edecc091727ed7a25a91998bf61aeec90e8718f9aa9fd5da3aa3181c0080975dee42b7d8686ca8f92f314380c2a02a90e6efeaf9d6acdb213cd260c116f495d9569a33c798d369967f6690fd59a8b3bd789702d552fe262fe738e874609724493d2f9ccd43b10486767e7d1be8518f803b96022e1f0f0de7d3720bec96ede"], 0x10098) write$binfmt_misc(r2, &(0x7f0000003000)={'syz1'}, 0x4) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:20:04 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8900) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140), 0x1) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x803, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:20:04 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_qlE~3\x02\xc1\xd5\x0e\x0f\xa2\xe3ax\x00', 0x2, 0x0) 10:20:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd545ee4c838fdcc46a7540a012dcf04a12f99172a6f3583cd5498000448f3ae533c2845496e9b0a050d5e4e05f5f8188edecc091727ed7a25a91998bf61aeec90e8718f9aa9fd5da3aa3181c0080975dee42b7d8686ca8f92f314380c2a02a90e6efeaf9d6acdb213cd260c116f495d9569a33c798d369967f6690fd59a8b3bd789702d552fe262fe738e874609724493d2f9ccd43b10486767e7d1be8518f803b96022e1f0f0de7d3720bec96ede"], 0x10098) write$binfmt_misc(r2, &(0x7f0000003000)={'syz1'}, 0x4) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:20:04 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x1c1402) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x0, 0x2}) 10:20:04 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8900) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140), 0x1) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x803, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:20:04 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_qlE~3\x02\xc1\xd5\x0e\x0f\xa2\xe3ax\x00', 0x2, 0x0) 10:20:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) 10:20:04 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x5, @loopback}}, 0x24) listen(r0, 0x0) times(0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) 10:20:04 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)={0x2, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) 10:20:04 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8900) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140), 0x1) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x803, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:20:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd545ee4c838fdcc46a7540a012dcf04a12f99172a6f3583cd5498000448f3ae533c2845496e9b0a050d5e4e05f5f8188edecc091727ed7a25a91998bf61aeec90e8718f9aa9fd5da3aa3181c0080975dee42b7d8686ca8f92f314380c2a02a90e6efeaf9d6acdb213cd260c116f495d9569a33c798d369967f6690fd59a8b3bd789702d552fe262fe738e874609724493d2f9ccd43b10486767e7d1be8518f803b96022e1f0f0de7d3720bec96ede"], 0x10098) write$binfmt_misc(r2, &(0x7f0000003000)={'syz1'}, 0x4) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 758.411560][ T1841] usb usb7: check_ctrlrecip: process 1841 (syz-executor.4) requesting ep 01 but needs 81 [ 758.428228][ T1841] usb usb7: usbfs: process 1841 (syz-executor.4) did not claim interface 0 before use 10:20:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd545ee4c838fdcc46a7540a012dcf04a12f99172a6f3583cd5498000448f3ae533c2845496e9b0a050d5e4e05f5f8188edecc091727ed7a25a91998bf61aeec90e8718f9aa9fd5da3aa3181c0080975dee42b7d8686ca8f92f314380c2a02a90e6efeaf9d6acdb213cd260c116f495d9569a33c798d369967f6690fd59a8b3bd789702d552fe262fe738e874609724493d2f9ccd43b10486767e7d1be8518f803b96022e1f0f0de7d3720bec96ede"], 0x10098) write$binfmt_misc(r2, &(0x7f0000003000)={'syz1'}, 0x4) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:20:05 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x5, @loopback}}, 0x24) listen(r0, 0x0) times(0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) 10:20:05 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8900) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140), 0x1) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x803, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:20:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) 10:20:05 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)={0x2, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) 10:20:05 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x5, @loopback}}, 0x24) listen(r0, 0x0) times(0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) 10:20:05 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x5, @loopback}}, 0x24) listen(r0, 0x0) times(0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) [ 758.803480][ T1864] usb usb7: check_ctrlrecip: process 1864 (syz-executor.4) requesting ep 01 but needs 81 [ 758.831801][ T1864] usb usb7: usbfs: process 1864 (syz-executor.4) did not claim interface 0 before use 10:20:05 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)={0x2, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) 10:20:05 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x5, @loopback}}, 0x24) listen(r0, 0x0) times(0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) 10:20:05 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x5, @loopback}}, 0x24) listen(r0, 0x0) times(0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) 10:20:05 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x5, @loopback}}, 0x24) listen(r0, 0x0) times(0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) 10:20:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd545ee4c838fdcc46a7540a012dcf04a12f99172a6f3583cd5498000448f3ae533c2845496e9b0a050d5e4e05f5f8188edecc091727ed7a25a91998bf61aeec90e8718f9aa9fd5da3aa3181c0080975dee42b7d8686ca8f92f314380c2a02a90e6efeaf9d6acdb213cd260c116f495d9569a33c798d369967f6690fd59a8b3bd789702d552fe262fe738e874609724493d2f9ccd43b10486767e7d1be8518f803b96022e1f0f0de7d3720bec96ede"], 0x10098) write$binfmt_misc(r2, &(0x7f0000003000)={'syz1'}, 0x4) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:20:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) [ 759.184979][ T1876] usb usb7: check_ctrlrecip: process 1876 (syz-executor.4) requesting ep 01 but needs 81 10:20:05 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x5, @loopback}}, 0x24) listen(r0, 0x0) times(0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) [ 759.265863][ T1876] usb usb7: usbfs: process 1876 (syz-executor.4) did not claim interface 0 before use 10:20:06 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x5, @loopback}}, 0x24) listen(r0, 0x0) times(0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) 10:20:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4)={0x10, 0x2}, 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 10:20:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)={0x2, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) 10:20:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) 10:20:06 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) 10:20:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4)={0x10, 0x2}, 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 759.586890][ T1904] usb usb7: check_ctrlrecip: process 1904 (syz-executor.4) requesting ep 01 but needs 81 [ 759.674533][ T1904] usb usb7: usbfs: process 1904 (syz-executor.4) did not claim interface 0 before use 10:20:06 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000000)="fb00000024000160bfa9d345e7eb8dfe204ee2d70800000006000000f1ffffff801d5291d76b8c67452107132daffa33021eb82169b94b598296263578b72935c922974adced71c22b987fa68c5bb731c5f64e93ea793c262f67b56acbb4bac0c4c4f9d0c4437e99c25a7d9d3ffd47893808c33b047f720f4e7aab6489978112322628c7a1fbab650cdc797d32d3524ea85b198cb44a83c011d2572f9291431da2f42c88d613be8f1376090e88a06412d5160d7f1b0f47d951f5f7a371a86105ea0ddbad539ef278168ac8d157a6366ccec93f9fb8f100437172ff070000000021002683d489e1cadfd1a06f9900"/251, 0xfb}], 0x1}, 0x0) 10:20:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:06 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x5, @loopback}}, 0x24) listen(r0, 0x0) times(0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) [ 759.870138][ T1914] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.2'. 10:20:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4)={0x10, 0x2}, 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 10:20:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89ff, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@generic={0x0, "440a70293e8457f0576cbb98ab29"}}) 10:20:06 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)={0x0, 0x3}) 10:20:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000003740)=[{{&(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1d}, @remote}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x5, 0x2, 0x0, [{}]}]}}}], 0x38}}, {{&(0x7f00000008c0)={0x2, 0x0, @initdev}, 0x10, 0x0}}], 0x2, 0x0) 10:20:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4)={0x10, 0x2}, 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 10:20:07 executing program 5: syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'syzkaller0\x00', @remote}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRES16], 0xffffff88) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) tee(r0, r3, 0x20080000000000, 0x4) 10:20:07 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)={0x0, 0x3}) 10:20:07 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:20:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000003740)=[{{&(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1d}, @remote}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x5, 0x2, 0x0, [{}]}]}}}], 0x38}}, {{&(0x7f00000008c0)={0x2, 0x0, @initdev}, 0x10, 0x0}}], 0x2, 0x0) 10:20:07 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x80000000, 0x228100) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:20:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000003740)=[{{&(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1d}, @remote}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x5, 0x2, 0x0, [{}]}]}}}], 0x38}}, {{&(0x7f00000008c0)={0x2, 0x0, @initdev}, 0x10, 0x0}}], 0x2, 0x0) 10:20:08 executing program 5: syz_emit_ethernet(0x300500, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300049, 0x8921, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x5, [0x9, 0x4], {0x6, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 10:20:08 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x80000000, 0x228100) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:20:08 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)={0x0, 0x3}) 10:20:08 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)={0x0, 0x3}) 10:20:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000003740)=[{{&(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1d}, @remote}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x5, 0x2, 0x0, [{}]}]}}}], 0x38}}, {{&(0x7f00000008c0)={0x2, 0x0, @initdev}, 0x10, 0x0}}], 0x2, 0x0) 10:20:08 executing program 5: syz_emit_ethernet(0x300500, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300049, 0x8921, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x5, [0x9, 0x4], {0x6, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 10:20:08 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x80000000, 0x228100) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:20:09 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:20:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:10 executing program 5: syz_emit_ethernet(0x300500, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300049, 0x8921, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x5, [0x9, 0x4], {0x6, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 10:20:10 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x80000000, 0x228100) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:20:10 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:20:10 executing program 5: syz_emit_ethernet(0x300500, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300049, 0x8921, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x5, [0x9, 0x4], {0x6, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 10:20:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:11 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:20:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 10:20:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xd012}) dup2(r0, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xc107}) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x14\x03\xf0\x00', @ifru_mtu=0x1}) 10:20:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="11dca5055e0bcfe47bf070") mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002000006008, 0x0) 10:20:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 10:20:16 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x1}, [@null, @default, @rose, @default, @netrom, @bcast, @null]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@netrom, @null, @netrom, @netrom, @remote, @bcast, @netrom, @rose]}, 0x48) 10:20:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 10:20:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7ff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x13000, 0x0, &(0x7f0000fea000/0x13000)=nil) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x80840, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 10:20:16 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x1}, [@null, @default, @rose, @default, @netrom, @bcast, @null]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@netrom, @null, @netrom, @netrom, @remote, @bcast, @netrom, @rose]}, 0x48) 10:20:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 10:20:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7ff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x13000, 0x0, &(0x7f0000fea000/0x13000)=nil) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x80840, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 10:20:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7ff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x13000, 0x0, &(0x7f0000fea000/0x13000)=nil) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x80840, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 10:20:17 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x1}, [@null, @default, @rose, @default, @netrom, @bcast, @null]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@netrom, @null, @netrom, @netrom, @remote, @bcast, @netrom, @rose]}, 0x48) 10:20:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20020102000007) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) 10:20:18 executing program 0: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x9b8, 0x0, 0x0, 0x0, 0x0) 10:20:18 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e3, 0x0) 10:20:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000140)=0x1, 0x4) 10:20:18 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x1}, [@null, @default, @rose, @default, @netrom, @bcast, @null]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@netrom, @null, @netrom, @netrom, @remote, @bcast, @netrom, @rose]}, 0x48) 10:20:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20020102000007) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) 10:20:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7ff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x13000, 0x0, &(0x7f0000fea000/0x13000)=nil) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x80840, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 10:20:18 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e3, 0x0) 10:20:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000140)=0x1, 0x4) [ 771.621152][ T2180] F2FS-fs (loop0): Unable to read 1th superblock 10:20:18 executing program 4: r0 = socket(0xa, 0x40000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x8}}) 10:20:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20020102000007) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) [ 771.675741][ T2180] F2FS-fs (loop0): Unable to read 2th superblock [ 771.801228][ T2180] F2FS-fs (loop0): Unable to read 1th superblock 10:20:18 executing program 4: r0 = socket(0xa, 0x40000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x8}}) [ 771.861003][ T2180] F2FS-fs (loop0): Unable to read 2th superblock 10:20:18 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f00000002c0)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c08000e008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464000000000000000085ea2b85d32b3583d87124da3b0861e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801f1cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1ac968ce510c7a70723741b34981d1b182deb7904", 0xe0) 10:20:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000140)=0x1, 0x4) 10:20:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20020102000007) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) 10:20:18 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e3, 0x0) 10:20:18 executing program 0: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x9b8, 0x0, 0x0, 0x0, 0x0) 10:20:18 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f00000002c0)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c08000e008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464000000000000000085ea2b85d32b3583d87124da3b0861e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801f1cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1ac968ce510c7a70723741b34981d1b182deb7904", 0xe0) 10:20:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x48b, 0x0, 0x4b564d05], [0xc1]}) 10:20:18 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e3, 0x0) [ 772.156045][ T2216] F2FS-fs (loop0): Unable to read 1th superblock [ 772.202170][ T2216] F2FS-fs (loop0): Unable to read 2th superblock 10:20:18 executing program 4: r0 = socket(0xa, 0x40000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x8}}) 10:20:18 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f00000002c0)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c08000e008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464000000000000000085ea2b85d32b3583d87124da3b0861e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801f1cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1ac968ce510c7a70723741b34981d1b182deb7904", 0xe0) 10:20:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000140)=0x1, 0x4) 10:20:19 executing program 0: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x9b8, 0x0, 0x0, 0x0, 0x0) 10:20:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x2c}}, 0x14}}, 0x0) 10:20:19 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d00000000000000000000000000000000000000000000000020380003000000"], 0x287) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:20:19 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f00000002c0)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c08000e008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464000000000000000085ea2b85d32b3583d87124da3b0861e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801f1cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1ac968ce510c7a70723741b34981d1b182deb7904", 0xe0) 10:20:19 executing program 5: setreuid(0x0, 0xee00) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f00000004c0)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xb2D\xd9eD\xc1Ot\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 772.534842][ T2242] F2FS-fs (loop0): Unable to read 1th superblock 10:20:19 executing program 4: r0 = socket(0xa, 0x40000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x8}}) [ 772.585522][ T2242] F2FS-fs (loop0): Unable to read 2th superblock 10:20:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x2c}}, 0x14}}, 0x0) 10:20:19 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d00000000000000000000000000000000000000000000000020380003000000"], 0x287) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:20:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@setneightbl={0xb0, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x9c, 0x1, 'EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}]}, 0xb0}}, 0x0) 10:20:19 executing program 5: setreuid(0x0, 0xee00) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f00000004c0)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xb2D\xd9eD\xc1Ot\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:20:19 executing program 0: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x9b8, 0x0, 0x0, 0x0, 0x0) 10:20:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_pts(0xffffffffffffffff, 0x109006) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000240)={0x0, &(0x7f0000000340)=""/4096}) lstat(0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x400000, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x6, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 10:20:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x2c}}, 0x14}}, 0x0) 10:20:19 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d00000000000000000000000000000000000000000000000020380003000000"], 0x287) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:20:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@setneightbl={0xb0, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x9c, 0x1, 'EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}]}, 0xb0}}, 0x0) [ 772.990811][ T2275] F2FS-fs (loop0): Unable to read 1th superblock [ 773.026572][ T2275] F2FS-fs (loop0): Unable to read 2th superblock 10:20:19 executing program 5: setreuid(0x0, 0xee00) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f00000004c0)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xb2D\xd9eD\xc1Ot\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:20:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x2c}}, 0x14}}, 0x0) 10:20:19 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d00000000000000000000000000000000000000000000000020380003000000"], 0x287) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:20:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_pts(0xffffffffffffffff, 0x109006) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000240)={0x0, &(0x7f0000000340)=""/4096}) lstat(0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x400000, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x6, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 10:20:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@setneightbl={0xb0, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x9c, 0x1, 'EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}]}, 0xb0}}, 0x0) 10:20:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_pts(0xffffffffffffffff, 0x109006) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000240)={0x0, &(0x7f0000000340)=""/4096}) lstat(0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x400000, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x6, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 10:20:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_pts(0xffffffffffffffff, 0x109006) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000240)={0x0, &(0x7f0000000340)=""/4096}) lstat(0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x400000, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x6, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 10:20:20 executing program 5: setreuid(0x0, 0xee00) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f00000004c0)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xb2D\xd9eD\xc1Ot\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:20:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_pts(0xffffffffffffffff, 0x109006) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000240)={0x0, &(0x7f0000000340)=""/4096}) lstat(0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x400000, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x6, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 10:20:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_pts(0xffffffffffffffff, 0x109006) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000240)={0x0, &(0x7f0000000340)=""/4096}) lstat(0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x400000, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x6, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 10:20:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:20:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@setneightbl={0xb0, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x9c, 0x1, 'EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}]}, 0xb0}}, 0x0) 10:20:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_pts(0xffffffffffffffff, 0x109006) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000240)={0x0, &(0x7f0000000340)=""/4096}) lstat(0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x400000, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x6, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 10:20:20 executing program 5: r0 = creat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x7f8) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x9, 0x7f, 0xfff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x0, 0x0, 0xc4, 0x9, 0x81, 0x0, 0x0, 0xba5e, 0x6, 0x6, 0x0, 0x5, 0x0, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r2, r3, 0x0, 0x8000) rmdir(&(0x7f0000000300)='./file0/file0\x00') mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) fallocate(r0, 0x1, 0x0, 0x0) 10:20:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_pts(0xffffffffffffffff, 0x109006) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000240)={0x0, &(0x7f0000000340)=""/4096}) lstat(0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x400000, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x6, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 10:20:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:20:20 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) unshare(0x600) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 10:20:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_pts(0xffffffffffffffff, 0x109006) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000240)={0x0, &(0x7f0000000340)=""/4096}) lstat(0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x400000, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x6, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 10:20:20 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) unshare(0x600) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 10:20:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_pts(0xffffffffffffffff, 0x109006) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000240)={0x0, &(0x7f0000000340)=""/4096}) lstat(0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x400000, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x6, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 10:20:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:20:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="e4870f2be8"]]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:20:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x1f4}, 0xc) 10:20:20 executing program 5: r0 = creat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x7f8) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x9, 0x7f, 0xfff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x0, 0x0, 0xc4, 0x9, 0x81, 0x0, 0x0, 0xba5e, 0x6, 0x6, 0x0, 0x5, 0x0, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r2, r3, 0x0, 0x8000) rmdir(&(0x7f0000000300)='./file0/file0\x00') mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) fallocate(r0, 0x1, 0x0, 0x0) 10:20:20 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) unshare(0x600) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 10:20:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:20:21 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) unshare(0x600) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 10:20:21 executing program 2: r0 = creat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x7f8) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x9, 0x7f, 0xfff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x0, 0x0, 0xc4, 0x9, 0x81, 0x0, 0x0, 0xba5e, 0x6, 0x6, 0x0, 0x5, 0x0, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r2, r3, 0x0, 0x8000) rmdir(&(0x7f0000000300)='./file0/file0\x00') mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) fallocate(r0, 0x1, 0x0, 0x0) 10:20:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="e4870f2be8"]]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:20:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x1f4}, 0xc) 10:20:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x1f4}, 0xc) 10:20:21 executing program 3: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0xffffffffffffffff) 10:20:21 executing program 5: r0 = creat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x7f8) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x9, 0x7f, 0xfff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x0, 0x0, 0xc4, 0x9, 0x81, 0x0, 0x0, 0xba5e, 0x6, 0x6, 0x0, 0x5, 0x0, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000dcea1523674e4fc2000000000000000000000000000000000000049dec26a8eb0cf100000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000bff0e7c972e359a773bca600de00000000000000000000000000009332118300acc200b01d373dfe97d9000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe55f76ffaf26de9edec7b4bae4b4fda8eaef1ee8d81da25fb9ca96d5e3fd0f47e906cf9778553a9341e9ee2a88f216bba214c5aea3b72f6987110c79b8a15cffdc36009808c7c4ee3aa990dd29a3262a2ded1c9c2097dc476067ef62c5d4cc612e3be0627edf3547297389fd6d3977aa1bb86c70c65996804c0326020000000000000063887"], 0x1) sendfile(r2, r3, 0x0, 0x8000) rmdir(&(0x7f0000000300)='./file0/file0\x00') mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) fallocate(r0, 0x1, 0x0, 0x0) 10:20:21 executing program 3: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0xffffffffffffffff) 10:20:21 executing program 2: r0 = creat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x7f8) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x9, 0x7f, 0xfff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x0, 0x0, 0xc4, 0x9, 0x81, 0x0, 0x0, 0xba5e, 0x6, 0x6, 0x0, 0x5, 0x0, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r2, r3, 0x0, 0x8000) rmdir(&(0x7f0000000300)='./file0/file0\x00') mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) fallocate(r0, 0x1, 0x0, 0x0) 10:20:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="e4870f2be8"]]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:20:21 executing program 3: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0xffffffffffffffff) 10:20:21 executing program 5: r0 = creat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x7f8) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x9, 0x7f, 0xfff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x0, 0x0, 0xc4, 0x9, 0x81, 0x0, 0x0, 0xba5e, 0x6, 0x6, 0x0, 0x5, 0x0, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000dcea1523674e4fc2000000000000000000000000000000000000049dec26a8eb0cf100000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000bff0e7c972e359a773bca600de00000000000000000000000000009332118300acc200b01d373dfe97d9000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe55f76ffaf26de9edec7b4bae4b4fda8eaef1ee8d81da25fb9ca96d5e3fd0f47e906cf9778553a9341e9ee2a88f216bba214c5aea3b72f6987110c79b8a15cffdc36009808c7c4ee3aa990dd29a3262a2ded1c9c2097dc476067ef62c5d4cc612e3be0627edf3547297389fd6d3977aa1bb86c70c65996804c0326020000000000000063887"], 0x1) sendfile(r2, r3, 0x0, 0x8000) rmdir(&(0x7f0000000300)='./file0/file0\x00') mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) fallocate(r0, 0x1, 0x0, 0x0) 10:20:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x1f4}, 0xc) 10:20:21 executing program 3: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0xffffffffffffffff) 10:20:22 executing program 2: r0 = creat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x7f8) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x9, 0x7f, 0xfff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x0, 0x0, 0xc4, 0x9, 0x81, 0x0, 0x0, 0xba5e, 0x6, 0x6, 0x0, 0x5, 0x0, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r2, r3, 0x0, 0x8000) rmdir(&(0x7f0000000300)='./file0/file0\x00') mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) fallocate(r0, 0x1, 0x0, 0x0) 10:20:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="e4870f2be8"]]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:20:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x1f4}, 0xc) 10:20:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:22 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x338f11b2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={r1, 0xfffffffffffffd15, &(0x7f0000000200)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x18000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffc01}, @in6={0xa, 0x0, 0x10001, @remote}]}, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x80, 0x40000000, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') readv(r2, 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(0xffffffffffffffff, &(0x7f00000011c0)="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", 0xbbf, 0x4, 0x0) 10:20:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x1f4}, 0xc) 10:20:22 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 10:20:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000004c0)="9a8e", 0x2}], 0x1, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 776.069748][ T17] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 776.088258][ T17] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 10:20:22 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) [ 776.120106][ T17] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 776.147464][ T2438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 776.162859][ T17] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 776.185388][ T17] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 776.205758][ T2438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 776.220061][ T17] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 10:20:22 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) [ 776.251171][ T17] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 776.284732][ T17] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 10:20:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000004c0)="9a8e", 0x2}], 0x1, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 776.317222][ T17] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 776.356490][ T17] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 10:20:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') pread64(r0, 0x0, 0x0, 0x0) [ 776.399524][ T17] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 10:20:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x1f4}, 0xc) [ 776.451888][ T17] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz1 10:20:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:23 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 10:20:23 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x338f11b2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={r1, 0xfffffffffffffd15, &(0x7f0000000200)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x18000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffc01}, @in6={0xa, 0x0, 0x10001, @remote}]}, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x80, 0x40000000, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') readv(r2, 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(0xffffffffffffffff, &(0x7f00000011c0)="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", 0xbbf, 0x4, 0x0) 10:20:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') pread64(r0, 0x0, 0x0, 0x0) [ 776.596284][ T2454] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:20:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000004c0)="9a8e", 0x2}], 0x1, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 10:20:23 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x338f11b2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={r1, 0xfffffffffffffd15, &(0x7f0000000200)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x18000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffc01}, @in6={0xa, 0x0, 0x10001, @remote}]}, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x80, 0x40000000, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') readv(r2, 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(0xffffffffffffffff, &(0x7f00000011c0)="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", 0xbbf, 0x4, 0x0) 10:20:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') pread64(r0, 0x0, 0x0, 0x0) 10:20:23 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x338f11b2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={r1, 0xfffffffffffffd15, &(0x7f0000000200)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x18000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffc01}, @in6={0xa, 0x0, 0x10001, @remote}]}, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x80, 0x40000000, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') readv(r2, 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(0xffffffffffffffff, &(0x7f00000011c0)="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", 0xbbf, 0x4, 0x0) [ 777.061791][ T2482] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:20:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') pread64(r0, 0x0, 0x0, 0x0) 10:20:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000004c0)="9a8e", 0x2}], 0x1, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 10:20:24 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x338f11b2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={r1, 0xfffffffffffffd15, &(0x7f0000000200)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x18000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffc01}, @in6={0xa, 0x0, 0x10001, @remote}]}, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x80, 0x40000000, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') readv(r2, 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(0xffffffffffffffff, &(0x7f00000011c0)="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", 0xbbf, 0x4, 0x0) [ 777.462580][ T2497] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:20:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:24 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x338f11b2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={r1, 0xfffffffffffffd15, &(0x7f0000000200)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x18000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffc01}, @in6={0xa, 0x0, 0x10001, @remote}]}, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x80, 0x40000000, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') readv(r2, 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(0xffffffffffffffff, &(0x7f00000011c0)="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", 0xbbf, 0x4, 0x0) 10:20:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:24 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x338f11b2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={r1, 0xfffffffffffffd15, &(0x7f0000000200)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x18000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffc01}, @in6={0xa, 0x0, 0x10001, @remote}]}, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x80, 0x40000000, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') readv(r2, 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000280), 0xfed0) mq_timedsend(0xffffffffffffffff, &(0x7f00000011c0)="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", 0xbbf, 0x4, 0x0) 10:20:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:26 executing program 0: rt_sigpending(&(0x7f0000000040), 0xfffffffffffffdb1) 10:20:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000640)) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) 10:20:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:26 executing program 0: rt_sigpending(&(0x7f0000000040), 0xfffffffffffffdb1) 10:20:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x68, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x2) 10:20:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x68, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x2) 10:20:27 executing program 0: rt_sigpending(&(0x7f0000000040), 0xfffffffffffffdb1) 10:20:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x68, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x2) 10:20:27 executing program 0: rt_sigpending(&(0x7f0000000040), 0xfffffffffffffdb1) 10:20:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0xd, 0x1, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x2, 0xb1, &(0x7f00000003c0)="ecaf", &(0x7f0000000400)=""/177}, 0x28) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) 10:20:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x68, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x2) 10:20:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x68, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x2) 10:20:27 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, 0x0, 0x20000001) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x6000, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 10:20:27 executing program 0: read$eventfd(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000003c0), 0x12) 10:20:27 executing program 4: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) syz_open_dev$dri(0x0, 0x0, 0x0) getgid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x2, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 10:20:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x68, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x2) 10:20:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x68, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x2) [ 781.186506][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:20:27 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x3) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000140)=0x3, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 10:20:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0xfffffffffffffdb0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 10:20:28 executing program 1: r0 = socket$inet6(0xa, 0x8000808000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 10:20:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') renameat2(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x0) 10:20:28 executing program 4: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) syz_open_dev$dri(0x0, 0x0, 0x0) getgid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x2, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 10:20:28 executing program 1: r0 = socket$inet6(0xa, 0x8000808000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 10:20:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0xfffffffffffffdb0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 781.904401][ C0] BUG: spinlock recursion on CPU#0, syz-executor.5/2618 [ 781.911405][ C0] lock: 0xffff888069f56588, .magic: dead4ead, .owner: syz-executor.5/2618, .owner_cpu: 0 [ 781.921336][ C0] CPU: 0 PID: 2618 Comm: syz-executor.5 Not tainted 5.3.0-rc1-next-20190724 #50 [ 781.930363][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 781.941731][ C0] Call Trace: [ 781.945016][ C0] [ 781.947940][ C0] dump_stack+0x172/0x1f0 [ 781.952280][ C0] spin_dump.cold+0x81/0xe6 [ 781.957042][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 781.963294][ C0] do_raw_spin_lock+0x252/0x2e0 [ 781.968149][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 781.973091][ C0] ? lock_acquire+0x190/0x410 [ 781.977829][ C0] ? release_sock+0x20/0x1c0 [ 781.982115][ T3903] kobject: 'loop2' (0000000095739078): kobject_uevent_env [ 781.982430][ C0] ? __kasan_check_read+0x11/0x20 [ 781.991697][ T3903] kobject: 'loop2' (0000000095739078): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 781.994588][ C0] _raw_spin_lock_bh+0x3b/0x50 [ 782.009435][ C0] ? release_sock+0x20/0x1c0 [ 782.014025][ C0] release_sock+0x20/0x1c0 [ 782.018533][ C0] wait_on_pending_writer+0x20f/0x420 [ 782.023916][ C0] ? tls_init+0x560/0x560 [ 782.028253][ C0] ? prepare_to_wait_exclusive+0x320/0x320 [ 782.032344][ T3903] kobject: 'loop0' (00000000486b5b22): kobject_uevent_env [ 782.034067][ C0] ? mark_lock+0xc0/0x11e0 [ 782.042810][ T3903] kobject: 'loop0' (00000000486b5b22): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 782.045560][ C0] ? lock_downgrade+0x920/0x920 [ 782.045587][ C0] tls_sk_proto_cleanup+0x2c5/0x3e0 [ 782.065771][ C0] ? wait_on_pending_writer+0x420/0x420 [ 782.071326][ C0] ? trace_hardirqs_on+0x67/0x240 [ 782.076358][ C0] ? drain_stock.isra.0+0x1cb/0x240 [ 782.081563][ C0] tls_sk_proto_unhash+0x90/0x3f0 [ 782.086667][ C0] tcp_set_state+0x5b9/0x7d0 [ 782.091276][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 782.097537][ C0] ? __sk_mem_reduce_allocated+0x190/0x560 [ 782.103351][ C0] ? tcp_alloc_md5sig_pool+0x4a0/0x4a0 [ 782.108801][ C0] ? __sk_mem_reclaim+0x55/0x70 [ 782.113640][ C0] ? tcp_write_queue_purge+0x5d8/0x1310 [ 782.119168][ C0] tcp_done+0xe2/0x320 [ 782.123218][ C0] tcp_reset+0x132/0x500 [ 782.127440][ C0] tcp_validate_incoming+0xa2d/0x1660 [ 782.132791][ C0] tcp_rcv_established+0x6b5/0x1e70 [ 782.137980][ C0] ? tcp_data_queue+0x4860/0x4860 [ 782.143039][ C0] tcp_v6_do_rcv+0x41e/0x12c0 [ 782.147720][ C0] tcp_v6_rcv+0x31f1/0x3500 [ 782.152205][ C0] ? __kasan_check_read+0x11/0x20 [ 782.157221][ C0] ? mark_lock+0x98/0x11e0 [ 782.161631][ C0] ? tcp_v6_syn_recv_sock+0x2290/0x2290 [ 782.167206][ C0] ip6_protocol_deliver_rcu+0x2fe/0x1660 [ 782.172829][ C0] ip6_input_finish+0x84/0x170 [ 782.177581][ C0] ip6_input+0xe4/0x3f0 [ 782.181731][ C0] ? ip6_input_finish+0x170/0x170 [ 782.186749][ C0] ? ip6_protocol_deliver_rcu+0x1660/0x1660 [ 782.192651][ C0] ? lock_downgrade+0x920/0x920 [ 782.197493][ C0] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 782.203732][ C0] ip6_rcv_finish+0x1de/0x2f0 [ 782.208737][ C0] ipv6_rcv+0x10e/0x420 [ 782.212902][ C0] ? ip6_rcv_core.isra.0+0x1bb0/0x1bb0 [ 782.218360][ C0] ? __kasan_check_read+0x11/0x20 [ 782.223374][ C0] ? mark_lock+0xc0/0x11e0 [ 782.227773][ C0] ? ip6_rcv_finish_core.isra.0+0x560/0x560 [ 782.233647][ C0] ? ip6_rcv_core.isra.0+0x1bb0/0x1bb0 [ 782.239142][ C0] __netif_receive_skb_one_core+0x113/0x1a0 [ 782.245031][ C0] ? __netif_receive_skb_core+0x3060/0x3060 [ 782.250922][ C0] ? lock_acquire+0x190/0x410 [ 782.255587][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 782.261842][ C0] __netif_receive_skb+0x2c/0x1d0 [ 782.266849][ C0] process_backlog+0x206/0x750 [ 782.271603][ C0] ? net_rx_action+0x27b/0x10c0 [ 782.276455][ C0] ? lockdep_hardirqs_on+0x19e/0x5d0 [ 782.282193][ C0] net_rx_action+0x508/0x10c0 [ 782.286853][ C0] ? napi_complete_done+0x4b0/0x4b0 [ 782.292036][ C0] __do_softirq+0x262/0x98c [ 782.296546][ C0] ? inet_csk_listen_stop+0x1bc/0x850 [ 782.301996][ C0] do_softirq_own_stack+0x2a/0x40 [ 782.307079][ C0] [ 782.310012][ C0] do_softirq.part.0+0x11a/0x170 [ 782.314948][ C0] __local_bh_enable_ip+0x211/0x270 [ 782.320136][ C0] inet_csk_listen_stop+0x1e0/0x850 [ 782.325350][ C0] tcp_close+0xd5b/0x10e0 [ 782.329701][ C0] ? ip_mc_drop_socket+0x211/0x270 [ 782.334833][ C0] ? down_write+0xdf/0x150 [ 782.339235][ C0] inet_release+0xed/0x200 [ 782.343669][ C0] inet6_release+0x53/0x80 [ 782.348110][ C0] __sock_release+0xce/0x280 [ 782.352689][ C0] sock_close+0x1e/0x30 [ 782.356836][ C0] __fput+0x2ff/0x890 [ 782.360808][ C0] ? __sock_release+0x280/0x280 [ 782.365638][ C0] ____fput+0x16/0x20 [ 782.369604][ C0] task_work_run+0x145/0x1c0 [ 782.374173][ C0] exit_to_usermode_loop+0x316/0x380 [ 782.379436][ C0] do_syscall_64+0x65f/0x760 [ 782.384007][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 782.389879][ C0] RIP: 0033:0x413511 [ 782.393757][ C0] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 782.413340][ C0] RSP: 002b:00007ffd5c0cdaf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 782.421747][ C0] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000413511 [ 782.429697][ C0] RDX: 0000000000000000 RSI: 0000000000000c2b RDI: 0000000000000005 [ 782.437651][ C0] RBP: 0000000000000001 R08: 0000000015ad4c2a R09: 0000000015ad4c2e [ 782.445610][ C0] R10: 00007ffd5c0cdbd0 R11: 0000000000000293 R12: 000000000075c9a0 [ 782.453559][ C0] R13: 000000000075c9a0 R14: 0000000000761318 R15: ffffffffffffffff